e8c50b38d14a88110acb2232d50e1d22780b15d686bbfefed32fc6e09bd5c55c1cb0eeda5c4f93"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 01:28:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=""/188, 0xbc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = getuid() getgroups(0x3, &(0x7f0000000180)=[0xee00, 0xffffffffffffffff, 0xee00]) keyctl$chown(0x4, r1, r2, r3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8100, 0x0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f00000000c0)) 01:28:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001440)={'bond_slave_1\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000001480)={r3, 0x1, 0x6, @link_local}, 0x10) ioctl(r0, 0x2000000000890e, &(0x7f0000000280)="0a5c2d024031624d71707077ee5246d22ee11c438cb6bd3723906f97eb8d319dd9f59d5ed6674b0b5690fa4aced2b3127d5f545203b844ec669980b23ed8f7025b0c8b2ace2a1e33b35651b7d026a828d4b0fae059f5a271db34266c0878b29df921a361d6866bcbe53eb9db109ee0745914528d74ff3623861248fb872036c660d964e1dc05fe934988800ee101f2702808ec4b93dcb854300c6504617b8ad87dff706ae5b23f2b8f34a70bce8e9c4afd2ff04bfb3c2828d230743aa34e75577bbc27b726597a445ca898f74bea80784203d7a1d7c989fb8c79028499abf7521cb76e8e8611cac9") r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4301) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000014c0)={0x0, 0x0, 0x2080}) write$P9_RLOCK(r4, &(0x7f0000000240)={0x8, 0x35, 0x2, 0x3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="151000000000000002000000030000009500008000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000080)={0x1, 0x101, 0x103, 0x1, {0x4, 0xb0, 0x1, 0xffffffff}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000a00)="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") pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000200)={0x8, 0x5, 0xecda}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="181000000000000002000000000000009500000000000000296a7c5bf5b0d32e45d1e9f1a0932455b12eba7906566f483d476031516dce131c7b06123cd06ddde9f26420af3ce4240570fd8a43c6dc11b7207c89b93d6a7158fcb97b86f6dcfe34d906963b6f2b5528e509d78a145700172406cf8283974e9b150ce6d6df124249fffad5fba48b1359bc7eea49be46fdbcf1b4a6310db2b766863520eba6fc290ddaee903df026f1322b8eaae5c8a343c50a89816d859e13cbd2c9ac75e28b377c000000a1d7d4894ffc19ff8842f8e09754052d559e16db1f1e2c7f869b717dcdda56529a6bff34f2d698e589215ab15b0e35"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:27 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x100, 0x14) read(r0, &(0x7f0000000380)=""/168, 0xa8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0x7) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200000) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f00000000c0)=0x1) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000300)=""/55) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x80, @dev={0xfe, 0x80, [], 0x15}, 0x4}}, [0xa9, 0x3f, 0x2, 0x2, 0x5, 0xad7, 0xffff, 0x400, 0x5, 0x7, 0x3e, 0x7, 0x5, 0x100, 0x517]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="0400b7000f5a28db1bd09dc65c744212bf78bbe724d910f40d7dc4eb8a6babaa760b19a6c231256fb3be05a0d6bbf0c26a45e6b8fb9771dc8fe5a28ac1d2205298c6813b4bb5e3edec36cc8c9a15a3ff2e96c68fbff5bfbf1ef70076c546d63ce810ae3d030fc46ed9a03d08c4db2c18680a7bc3d4635abc52def5a111fce48fbc50c90dc8919f21536754ba89a9e94881837e2b6a25b6216ef277470fd9edbf65873b40ae12ea8b689ad8a2146d6c40107b552baf881c8ce00000"], 0xbf) 01:28:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000280)=""/55) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fff, 0x100) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000200)={r4, r5/1000+30000}, 0x10) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x2000000000000}, 0x48) 01:28:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) stat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)=0x0) fchown(r0, r1, r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000001280)={0x9, 0x0, 0x6, 0xa1d4, 0x9, 0x8ee}) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/85, 0x55}, {&(0x7f0000000080)=""/62, 0x3e}], 0x2, &(0x7f0000000240)=""/83, 0x53, 0x7}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/36, 0x24}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/69, 0x45}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f00000004c0)=""/218, 0xda}], 0x5, 0x0, 0x0, 0x2}, 0x100}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/188, 0xbc}, {&(0x7f0000000780)=""/71, 0x47}, {&(0x7f0000000800)=""/73, 0x49}], 0x3, &(0x7f00000008c0)=""/131, 0x83, 0x7ff}, 0x9}, {{&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x8}, 0x9}, {{&(0x7f0000000a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)=""/178, 0xb2}, {&(0x7f0000000b80)=""/216, 0xd8}, {&(0x7f0000000c80)=""/228, 0xe4}, {&(0x7f0000000d80)=""/105, 0x69}, {&(0x7f0000000e00)=""/152, 0x98}, {&(0x7f0000000ec0)=""/216, 0xd8}, {&(0x7f0000000fc0)=""/210, 0xd2}], 0x7, 0x0, 0x0, 0x8}, 0xfffffffffffffffa}], 0x5, 0x102, 0x0) [ 906.355612] *** Guest State *** [ 906.358996] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 906.368102] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 906.377135] CR3 = 0x0000000000000000 [ 906.380904] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 906.387044] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 906.393242] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 906.400027] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 906.408179] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 906.416330] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 906.424660] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 906.432810] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 906.440858] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 906.449016] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 906.457342] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 906.465520] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 906.473664] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 906.481797] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 906.488259] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 906.495918] Interruptibility = 00000000 ActivityState = 00000000 [ 906.502315] *** Host State *** [ 906.505562] RIP = 0xffffffff812c8203 RSP = 0xffff88009dd8f3c8 [ 906.511708] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 906.518170] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 906.526158] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 906.532228] CR0=0000000080050033 CR3=000000009e543000 CR4=00000000001426e0 [ 906.539301] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 906.546154] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 906.552981] *** Control State *** 01:28:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 906.556501] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 906.563327] EntryControls=0000d1ff ExitControls=002fefff [ 906.568845] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 906.576436] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 906.583262] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 906.589900] reason=80000021 qualification=0000000000000000 [ 906.596397] IDTVectoring: info=00000000 errcode=00000000 [ 906.602002] TSC Offset = 0xfffffe1540b218d9 01:28:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x100, 0x4, 0x81, 0x4}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 906.606373] TPR Threshold = 0x00 [ 906.609781] EPT pointer = 0x000000009f1ef01e 01:28:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6d, 0x4102) 01:28:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0x0, 0x3, 0x9, 0xfffffffffffffffd, '\x00', 0x7}, 0x1, [0x7ff, 0xfbe4, 0x9, 0x0, 0x101, 0x4d, 0x8, 0x4, 0x2, 0xffffffffffffffff, 0x9, 0x5, 0x8001, 0x1d1, 0x8000, 0x2, 0x0, 0x6, 0x8, 0x0, 0x4, 0x9, 0x101, 0x5, 0xc7aa, 0x2, 0x7, 0x20200, 0x401, 0x96a, 0x0, 0x9, 0x0, 0x800, 0x400, 0x7, 0x9, 0x9877, 0x3, 0xfffffffffffffff7, 0x0, 0xfffffffffffffeff, 0x80, 0x9, 0x33be6901, 0x1, 0x1, 0xffffffff, 0x9, 0x73, 0x0, 0x8, 0x5, 0x81, 0x5, 0x200, 0x7112, 0x0, 0x8, 0x6b6, 0x1ff, 0xdbf5, 0xe9, 0xffff, 0x0, 0x0, 0x5, 0x3e6, 0x7, 0x0, 0x0, 0x7, 0x0, 0xff, 0x9, 0x5, 0x0, 0xdf5, 0x9ed6, 0x1f, 0x9, 0xff, 0x7f, 0xf7b9, 0x9, 0x0, 0x8000, 0x8, 0x7fff, 0x1, 0x7, 0x0, 0x0, 0xff, 0x101, 0x20, 0x47ce, 0x4, 0x8000, 0x80000001, 0x4, 0x1, 0x5, 0x0, 0x1, 0x80, 0xfffffffffffffff8, 0x101, 0x8, 0x7, 0x7f, 0x16, 0x1f, 0x9, 0x7, 0x5, 0x7, 0x0, 0xfffffffffffffff9, 0x1, 0xffffffff, 0x1, 0x100, 0x7ff, 0x0, 0xd8, 0x1, 0x100000000]}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) fchmod(r1, 0x10) 01:28:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@mcast2, 0x0}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', r2}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000080)={0x2, 0x9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@ipv4={[], [], @remote}, 0x14, r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:28 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x400000) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = request_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='trusted^-$cgroup-#\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_bond\x00', 0x4000}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1510f100000000000000000054000000fb0000000000b11d"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 01:28:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x7fffffff, 0x40000) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000004c00)=ANY=[@ANYBLOB="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"], 0x228c}, 0x1, 0x0, 0x0, 0x4005}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x800) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer\x00', 0x8800, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001800)={r5, 0x9, 0x8, [0x2, 0x4, 0x400, 0x6, 0xff, 0x8, 0x8, 0x1]}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f00000005c0)={0x3, 0x1}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000440)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000580)=0x4, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000680)={[0x6cc3, 0x20, 0x8, 0x7, 0x9, 0x0, 0xfffffffffffff125, 0x76, 0x8, 0x2, 0x8, 0x96e, 0x9, 0xfffffffffffff30f, 0xedc, 0xbb], 0x0, 0x8000}) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:28:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/22) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x33, 0x40000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x56}, &(0x7f00000002c0)=0x8) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={r2, 0x5}, 0x8) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa0082, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000000c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 908.192519] *** Guest State *** [ 908.196131] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 908.205259] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 908.214320] CR3 = 0x0000000000000000 [ 908.218083] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 908.224204] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 908.230296] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 908.237226] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 908.245377] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 908.253551] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 908.261678] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 908.269713] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 908.277965] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 908.286189] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 908.294424] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 908.302581] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 908.310622] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 908.318832] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 908.325459] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 908.333139] Interruptibility = 00000000 ActivityState = 00000000 [ 908.339420] *** Host State *** [ 908.342851] RIP = 0xffffffff812c8203 RSP = 0xffff8800a253f3c8 [ 908.348917] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 908.355590] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 908.363658] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 908.369599] CR0=0000000080050033 CR3=000000009e543000 CR4=00000000001426e0 [ 908.376876] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 908.383719] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 908.389823] *** Control State *** 01:28:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000180)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @mcast1, @mcast2, 0x80000001, 0xcca, 0xfffffffffffffffd, 0x500, 0x0, 0x0, r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) [ 908.393522] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 908.400234] EntryControls=0000d1ff ExitControls=002fefff [ 908.405938] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 908.413036] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 908.419755] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 908.426592] reason=80000021 qualification=0000000000000000 [ 908.433086] IDTVectoring: info=00000000 errcode=00000000 [ 908.438585] TSC Offset = 0xfffffe1446ae4c97 [ 908.443064] TPR Threshold = 0x00 [ 908.446467] EPT pointer = 0x000000009e4f901e 01:28:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(r0, &(0x7f00000025c0)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000000080)=""/72, 0x48}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f0000000180)=""/1, 0x1}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000003c0)=""/12, 0xc}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/212, 0xd4}], 0x8, &(0x7f0000002580)=""/47, 0x2f, 0xff}, 0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:28:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x4, 0x9b, 0x8, 0x3}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x3}, 0x8) 01:28:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2000000000890f, &(0x7f0000000240)="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") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:28:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) msgget$private(0x0, 0x240) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x124) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000300)) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000340)={0x114004, 0x10000, 0x7, 0x10001}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000040)) [ 909.103907] *** Guest State *** [ 909.107421] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 909.116566] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 909.125742] CR3 = 0x0000000000000000 [ 909.129505] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 909.135629] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 909.141749] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 909.148555] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 909.156715] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 909.164871] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 909.173017] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 909.181052] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 909.189206] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 909.197361] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 909.205532] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 909.213729] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 909.221942] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 909.229980] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 909.236799] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 909.244453] Interruptibility = 00000000 ActivityState = 00000000 [ 909.250721] *** Host State *** [ 909.254137] RIP = 0xffffffff812c8203 RSP = 0xffff8800a5b4f3c8 [ 909.260195] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 909.266818] FSBase=00007fe4d1dde700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 909.274799] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 909.280757] CR0=0000000080050033 CR3=000000009e543000 CR4=00000000001426e0 [ 909.288019] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 909.294865] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 909.301144] *** Control State *** [ 909.304819] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 909.311642] EntryControls=0000d1ff ExitControls=002fefff [ 909.317158] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 909.324310] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 909.331042] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 909.337841] reason=80000021 qualification=0000000000000000 [ 909.344310] IDTVectoring: info=00000000 errcode=00000000 [ 909.349805] TSC Offset = 0xfffffe13d4ed1168 01:28:30 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 909.354333] EPT pointer = 0x000000009f04b01e 01:28:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x800, 0x70000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x7fff, 0xb3, 0x9, 0x3, 0x800, 0x3b, 0x9, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x2, 0x1, 0xfffffffffffffeff, 0x1f, 0x246e8123}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000440)={r2, 0x5, 0x45}, &(0x7f0000000480)=0x8) socketpair(0x11, 0x80007, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={r2, @in6={{0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0x16}, 0x7ff}}, 0x2, 0x8, 0x2, 0x2, 0x5a}, &(0x7f0000000580)=0x98) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000300)=0x1f, 0x4) r4 = accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000180)=0xffffffffffffff06) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000240)={r5, 0x3, 0x100}, &(0x7f0000000280)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1810000000000000020000000000b30d0000000200000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:30 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x685, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="151000653cb86200ce8cee00000000009500000000801400"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x40, 0x6, 0x1, 0x0, 0x0, 0x0, 0x7}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:31 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:31 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) lseek(r0, 0x2, 0x3) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xfffffffffffefffd, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 01:28:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1810000000000000020000f2ff0000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x80000000, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x80000000000000], 0x0, 0x1a200}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f00000001c0)={0xfffffffffffffff6, "6706e4e438964a932756c1b6cb81851c6a856a41f9a8bf5cdca0ac633e891406", 0x40, 0x1, 0x400000000000005, 0x11, 0x4}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="36d9e8366c67660ff549e082acffd90000000066660f384185f5ffffff0f2083b9960300000f323e0f090f01ca660f3882a7b0e90000", 0x36}], 0x1, 0x0, &(0x7f00000005c0), 0x1000000000000306) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) r5 = fcntl$getown(r1, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) tgkill(r5, r6, 0x26) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000003c0)={[0x3f, 0x5, 0x8, 0x3, 0x5, 0x1, 0x101, 0x6, 0x0, 0x4, 0x400, 0xffffffffffff654a, 0xfaa8, 0x2, 0x6, 0x7], 0x2000, 0x1000}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)={[0x1, 0x40, 0x200, 0x3, 0x4, 0x1, 0x1, 0x8, 0x10000, 0x6, 0x0, 0x70, 0x4, 0x81, 0x9aad, 0x3], 0x0, 0x200004}) fsetxattr$security_smack_entry(r1, &(0x7f0000000580)='security.SMACK64IPOUT\x00', &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x11, 0x1) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x7) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x8006, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000240)={0xc, @pix={0xffffffff, 0x3, 0x36774f5f, 0x0, 0x300000000000000, 0x3, 0xa, 0x7, 0x1, 0x3, 0x1, 0x1}}) 01:28:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x10101, 0x0) write$FUSE_POLL(r1, &(0x7f0000000180)={0x18, 0xffffffffffffffda, 0x7, {0xade4}}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000200)={[{0x5, 0xffff, 0x84bd, 0x7, 0x73a9, 0xbb, 0x1ff, 0xffffffff, 0x8, 0x3, 0x6, 0xd132, 0xfb}, {0xfffffffffffffffe, 0x100000000, 0xffffffff, 0x9, 0x2, 0xea4, 0x1, 0xffffffffffffffbb, 0x6, 0x161e00, 0x0, 0x1f, 0x4}, {0x3ff, 0xffffffffffffff01, 0xfb35, 0x6, 0x7, 0x5, 0x0, 0x0, 0x300000000000, 0x800, 0x100, 0x65, 0x7}]}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 01:28:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:32 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 01:28:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000040)={0xcf2, 0x6, 0x1, 'queue0\x00', 0xffffffff}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 01:28:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400000002002) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 01:28:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x3454) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x400100) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) 01:28:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008910, &(0x7f0000000180)="5363e1ac22a332bf5a0ee6ff175e8d95b23fab1173607298afce5d0f9a6fb49302d242f51932") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'GPL\x00'}, {0x20, 'GPL\x00'}, {0x20, ']keyring'}, {0x20, 'GPL\x00'}, {0x20, '.)@'}, {0x20, '-'}], 0xa, "1fc9d83099848ccb0812fd377258a466cc344ac7a894c5e76b314984e964097e8fca3df1d2d1022aabe0937025d6dabfa0734deb03edc61416a883a12b78e2b274f25eae4b58e28b48bc1d703ff26638ad44695b210b3e2cdd08bdbd1320cb8822296bc01d4b5f6b307e11f9326b787a530ff5bfaafaa1d9d153fb98645a4379e2e4818bbc94d2ebae61cf38e75ac951515795aa30a2265bbb549cd58d57cc77aeaa3c"}, 0xcc) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = dup(r0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x3ff, 0x3f}, 0x4}, 0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x60100, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r2, 0x28, &(0x7f0000000200)}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000040)={0xdc, 0x5, 0x9}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) r2 = getegid() fchown(r0, r1, r2) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f00000000c0)='@#*\'\x00', 0xffffffffffffffff}, 0x30) ioprio_get$pid(0x2, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1810000000000000020000000000000095000000000000008fcd0507014abe041068"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000000)=@ethernet={0x0, @random}, &(0x7f0000000080)=0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c00)=0x0) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, &(0x7f0000000e00)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e40)={0x0}, &(0x7f0000000e80)=0xc) fstat(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000f40)=0x0, &(0x7f0000000f80), &(0x7f0000000fc0)) fcntl$getownex(r0, 0x10, &(0x7f0000001580)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000016c0)=0xe8) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast1}}, &(0x7f00000018c0)=0xe8) getgroups(0x6, &(0x7f0000001900)=[0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000001940)='(trusted\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000019c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = perf_event_open(&(0x7f0000002640)={0x1, 0x70, 0xcc, 0x2, 0x2, 0xff, 0x0, 0x3f, 0x89104, 0x8, 0x6, 0x2, 0xff, 0xff, 0x40, 0x7, 0x9, 0x3, 0x1, 0x0, 0x8, 0x2, 0x2, 0x0, 0x5, 0x6, 0x1, 0x200, 0x9, 0x9, 0xfffffffffffffa22, 0x0, 0x52, 0x4, 0x910c, 0x1000, 0x5, 0x1, 0x0, 0xffffffffffffffe4, 0x0, @perf_bp={&(0x7f0000002600), 0x4}, 0x80, 0x1, 0x7, 0x9, 0x4, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000002a80)='GPL\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000002c00)=0xe8) r23 = getgid() sendmmsg$unix(r1, &(0x7f0000002cc0)=[{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a00)=[{&(0x7f00000003c0)="816c65a34ff2cf0ec0d2ff28af614fb8cde5a7ef0a8f485a2a55bcb1eedd249c84102b6d16f757b2e95b4c5926b227667d1249946d48d01fb8017b642169449d9b207800463d40054d4a21d7f17d737bfc60018a7c33913d960ada9d720b7f41638f0fe6fa12e11c5d39009eb0463efc4a3a09e600385979f17510ee6a631e7344cdaa4fa143c13ba4d1fde9899a78c577055745b492ff28a6d576070d7e8c3d537fb3671b8eebdcf21eb2bb8d1b06b17dbfaab0c3340eefea8db56b5d57bfd5678b50a880ffd6d0fc1f8df188d1d0903e3fe041060d913ab4640ae56ea069ff45751b0fedc1d4cf476c2452d5b7d410f14005", 0xf3}, {&(0x7f00000004c0)="f27ddd5d23697bd5dc5792c7dee725d3a8c5a3f56df8bcc0ff6c8915ea581f7c1bf51410b736a0a16b05e833a085d1cf2472f13c088ef8a9319d307f6c6fe15b3a", 0x41}, {&(0x7f0000000540)="ed8626c0ccc414abfef01c6d1e8f6c33af76da6277bea4902412edc9b556e705ba90c0719d14b990498594aa7fdf3c89e597f5876d67011088bcde41cbbe57be2e474d9d7041501ffc5616471e06fabe3220ef8e1c5a6ab95752bdbbe2ab8c42db1f93b24581315751e7b0966cb5666eba29bad73371118a2213691b754f6fe26a8fc9bafa18c4bf57722de0fc6de91308bb76bae4597720ba14c17b648e564a29cbb7224cbcba033428e041eb9ed478546f80de5e5a500207980c146af87d8f1d0d009bcdfb9c22e097ffbebb714caea31c9b36ddd2f5fb9ccc4a955d2fa3c620302ddd4aaa4af8d901cf27734d2e1797", 0xf1}, {&(0x7f0000000640)="f940ef626103f8777b23cdd1d3a6c44ae215e1026c9b8358cb29f8e268a496cd1a85d410c4ec856b830cf63d508aea3255f82b0a347404bcd87628e72e69f20f2a6afa607f5415dd05aa34f93bd3751924f2772d7d9eb436f4b519a41755fa7504ed549ab4699ee666d60775225489342bb87ae2ba9e8ffec130f5ae19cd9d072e41e232e1cd1a41d302bf410b2d343a19960020711d264b38d28970811bd607b64452cda658aa865aeee3f902721e952d2927216f5b5782b6085f53", 0xbc}, {&(0x7f0000000700)="30e7c3c11148e8bae06991734a8062ee0c1cb2d904692327f7f05d16304baa29064d4bbb46d2a4cb0eada5ff021a01745a0c455d46a31ccb21655a4f30b8a901fd6e88ea2b3adf0e606227b139fc06ae30bb3fb50b724ec5cc47c290f224a95d985ad355e7", 0x65}, {&(0x7f0000000780)="76d5a8861b4ce47a7224ac4db2f7eac02d30270164360c4ae99fdf0d156254f020b2ec86df1dce0b5d14129d9ae65023394ff6e73d87347ca7b75571e49c5ffaefed75a6062a3d16c6391999538bd1d7bd76d30ab7ecfdb601f3cf489ef5a7684554a935b03fd93f3a1be7d22bb875789a200f8ca4d901b4a2a11ba688dd4f5ff20a8f90b7b8cfb8474907644e24bc9fc88c54ac161af2013aef97e37e742d17392d434b3b73c764aab1191a12f9f87e2695d0ff2d743a39217d2d3dfb18d33e9c46603f81bf1465231e120a12b8ff84c87b97b908be90bb58b48365", 0xdc}, {&(0x7f0000000880)="9730afbba478fb6fcb4db9288c1e531a20faff36a006a97de40d8a0b41bda37e632fc4c451adff24442b94f6f6367e24b898e822572a38e81b584419a7e97f427f1d5dd4ee229463ea9493e9d7e717327c646ee0031deee48b049e0475ff9edec89e5d1d", 0x64}, {&(0x7f0000000900)="4b7e5fbc9857dd8020b8c618e6570fabc00b304c0d295d40103c5bc96d115a41d72f0bfa1ed97d13fa6440bb7c90641a31e969a41648517fce527e455508c7774e1bd89419482427918553a82333a80cb244bc359ea118b8c3a3069f94cacf6aa4262cf3697a9d1d042bd86923f1640810cf93ec934cfbe0143a522854110b5ba97553b87d4eae193e1e766fd0d1c19c961b1c6771dfb16b6385deb65f90bc7bdc25e881dba5d572b1e74e390f0fd92a61a0b3117b3ad4060dfa8a8b72812068978901bf6410aae0ca76548ddbf59d58282b92774f3dc8da4933663de725712bac4327", 0xe3}], 0x8, 0x0, 0x0, 0x40000}, {&(0x7f0000000a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000b00)="1512c62693de8c1f1a00239c154644530fe74e64ab1061ed0fed6441e4d83211807cd75c968e6e9f02a3f425332fdc99c02147003e6d82cbd147678cc0ceea07343cd2031b162c415cae33258ffe7b42b12ea2a308a2742c9290fbf4f6d22d06fde484228073c84e2a5ee622797dd5cef12ce9908119d9aa4bb7cc20a51a", 0x7e}, {&(0x7f00000000c0)="6f4585497f829fd3", 0x8}, {&(0x7f0000000b80)="4aeb7abebf057159ae5b62b4f9eb0c0f4c166e5f062bfe783129060087899054de6523cbbf046d0a2b12336376aaae7c171580645a19028aeb1591844a83a18f0c51cd2c8d33cd", 0x47}], 0x3, &(0x7f0000001000)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xf0, 0x4}, {&(0x7f0000001100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000001180)="65bf3de875db7953b26b85e47e043ce8985a205ed51ff153c68aff2c313d26eb4b87eb048d8efc2c9f39d6b91b6aa9c504fc1303ed6227b0ef01c3103fd3c3d7f4b0", 0x42}, {&(0x7f0000001200)="3927e8e030b7832ebc83ccd94c3aa8943cd5111303c4e478c71110cba6fd33e04ed5a90a7efb02781e2e63553883e952947022f8e519276e4808d75ce46c96fba0d1f571847dac79669d95d68d858ef94bcddab2bb8433cd594e3dc80e8db36ac028d086d350d92c6c96ecb422b0f55161", 0x71}, {&(0x7f0000001280)="96bb7da3752771ac04974d8f5b07096a036230f17edc05214bca50f4373d3be4c80cf12249d4f63266d638f5e6cf371c19a9cf898ac7ac954a4517b9fc0caa3ed2cdd4b672012df4a9113182e7a7056e8212d88fb4b97aa353ce2a4cb6bf5186c4eb02bcda9bcb56375cc352fb522130604b2073317c936e1658326b194ecb16a76d128c1e85bff24559c13613f2252c31b2f1b2e2db664c2143fb77652ff916e72e9c08503df7942777988fb7b552e7e1f5f1cd08482aea75f2b4ff01f4efa547866b47fd67aee5f50cb4279adf5b9db7a41e99c7f7633911de57a20bece864d08ba8aaf298c69cd7150f1f4e2933fd7e7b88a1d8", 0xf5}, {&(0x7f0000001380)="2c843861e7d83d50eb2e6adbb657ac7e396c3496e16d08182124ef4b28a9b7cc37a48da931140e3867638bae10e699baeea87f01b28287df662b03ba815b83f32a55b93adcebc7e21fd2637e2705da4db170452d51e0282ce76e36019d93944221cfd4ae8a914757f493c63f4048295056", 0x71}, {&(0x7f0000001400)="f5233821af0ceba34ccf197c1d01964f6179ca6ab4e38a833b4f18d4df04bfdebd3aa283d996b981db860eb622a4a453f53d20281d7202ff1d254125", 0x3c}, {&(0x7f0000001440)="d6f0b9e2659bccaca14538d551b4864db8800a7cdde60d272ef3f493b2d67a7f42fc2d93287c00a2d5f0c36baaf8f9fa164f4bce5c61c8e4f25c9eeb14a48d4f91caf3cd181b54b9652ebe7113d67fa94bf4603d36c262f450b2e950076e5f65873690e2bc4ceda7880a19ade40122bfc8060465ed324992385300069b39cd9f2d7a278693b613ddf24ba6bd26407ca2cbcf8c35436399f95c08bf239281dec07a63ac719a33f8ffcf1513bafdfea7c2a6e39cd6bee86511", 0xb8}], 0x6, &(0x7f0000001bc0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x110, 0x14}, {&(0x7f0000001d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000001d80)="028ab4bfeb3ad1e169305016b93fa752a0fd5cc99ed4b527c191f46a323ea313ebb5f7e3d8b03a56dfdc763d67189044c4cc63ae45d3942bb501581e99a89597010f6e2c315bb08ffc352dd50c8fd368e67bb5b67602941b263597d35f240f9c129460e387aeeabf174a9c869c02b11d42519f35003542fee1e81f83d2ef4a93cf63efb33c41d556558cac0f45c83ac3d40cefbfb38abca8c35b42afcae7a2d3334b1dd14f1068476867d756a80d254b299c9672105298ec0fe874151076f66fa429a580f258a2427977081fd827906c7d242e2c53e224f12c8faa4078655b940f4fb22ae48d26685c63f79ceccc99a675be03e576", 0xf5}, {&(0x7f0000001e80)="1acbdfa6c923399ee67ba7abd7c4ec8efb251914e59b905032394d16b33cedba32709fb07b417638355c494a7027dfcfd4a6931729fa44a779d9e7407610043a5c7b1643dd9493b8ca5783768c381f3be8db41d4c0647821cc457307268d6370b38eb70b9686f37fd981afaeb54517a7d623343e950608ac72d17dc6f433d7f9feaf240be5ccb845198d0cc5b9465189685703c666e6697a9bd09291e370ba1759d5de0105c2e7d358b81f732cc9d6a58e2675396d85d20a4ca79ccb1d7c9370c2202f2a7d34081ff6cbd78c74c70a30b4a3dc276b7f0d38af4b7a43097995b2d1862580f7213232a75a4d35aeac8dab54d79ab32611f623d9", 0xf9}, {&(0x7f0000001f80)="b8a5e7d61d0e67b1ccfad50d1e75cd55603d1101e426227fab7fe4fea99bc25f08e16811e194af8823469cd79851650146afd4ca8ef969c20fe2bd9d6d5f9f017f", 0x41}, {&(0x7f0000002000)="ce7798486184a1a649976b3823d13fbb7575f5a7b388aef6442176e2345cc2327d7c179170b05a7aac80045f42f76fcda103a5704a3ed8947d364b4d836a6dd939ca8d667c391af46269b555772f8ab6d675ed8b2476117c127c3c52994e71068bc0759c6efb7e6a8a09fdc3ec9400b64d86abea91d92bce4f0e6e9675c1e4fcda25fad55e7d22e59fad8a247a083baabb5ea7cc2d2e51", 0x97}, {&(0x7f00000020c0)="01d8c2b7c5ec19d327af17b613dc9c9fffb785ded0eb3e7e956a4932e4073e961901bf6b5550079786649ac8e42a6ef71c355120ed503ef4640fbff145feaab4e7dea8f82920ea583c33f6a1ee88274e1bb4b8aa23e189e9b488b0b3b31afcc67db9e36ba10159383ae2276b77cdec2089848ea57d73fac6148414fb2a17654c7ce27b62ca5986541bbfcaed279572eccd4ea720eabe", 0x96}, {&(0x7f0000002180)="fc2d01018cb3f997b79b2fb2a23d40b320b2c1760df1c680bb746239417fcce1b761c1e094cd4aaa2b657b69e631ecb9ca20b72edbd495f3c98ab8895ae2cd953501e61d4bb0fd1123515004b344049142718458054ffebd23dc8d68ba1f0e638fdc662994b61c737f5851013a5ae06a8c99e5746bd97d5bbb1e14412e431c998d968031aead2e30e2273ff62ac11d7f", 0x90}, {&(0x7f0000002240)="053dbf5e0946cb9610e3767cd1f3e96cd331d20bc33ab1e491b0716d1fe244c8103cca81415ba5b229dec4c780a8b203da", 0x31}], 0x7, &(0x7f0000002300)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x38, 0x80}, {&(0x7f0000002340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000025c0)=[{&(0x7f00000023c0)="767c9b816278e07ee909488d32a2dd1f8c64af80a9d3c73eafebd030344cd62f0f32cc52071fb443c9", 0x29}, {&(0x7f0000002400)="19fade676ffa419ba702c303705ee46c90c8ffd18bf908b91715423b0268292b3982cdfca536df5c27936c52ceae72fd4a7728254dea07d6f95e06e65c61c9ccb45c531bc11da6b7e975dc804918d63b9a4b408e4966a285ad75e0c8f75a8cfe6c71eaaee207d7af486b8e02aa6287e816d0f4098f1accefb8b9088914ebbbb7aaf21c7628f544b16c08107458ff554b2df47f07b092eb0971522f700c5173de5d2f3d42ec8f4d0f183a4d11961381d2cb5904136b9f43b2eb76975ec6e0773dd3581703ff399b73fd19b4de8de924f18e4bbb97bcc11d8d5f588629d8", 0xdd}, {&(0x7f0000002500)="3407b26217c7ba90e67237d1c4e8b3fd74104ad549ad4e07bddcc9692d38121f4ce9048053f0bbb6078fd067f7e4d45f5bd3de490871537ad68a2a2f7a3d4a04f61456a54ffff4ce", 0x48}, {&(0x7f0000002580)="3d661acd76a81bfe30c7febd3378e65e5a7963215eca981f490f0b429e67f68b07e7e815c2636bf783", 0x29}], 0x4, &(0x7f00000026c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r20]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x58}, {&(0x7f0000002740)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002a00)=[{&(0x7f00000027c0)="4b9cd045fd84a8a0d90ad3b7615877947c9df8256057d5645bf4a38381940404a8989ac0f6f88a", 0x27}, {&(0x7f0000002800)="6f2b4f161cea048b219324be1f30c3aea399e99f49df1a7313ef5f6f4dca26f0269f74013d8b6b961bd7329907a87e950ce903cf2390073220889c19540221044a2c38988a2ca94c3ddb66c0030d9fe639", 0x51}, {&(0x7f0000002880)="7addc7e392a9a9ed8ec44e4470e7773848b0a52741d65162fdd94c1364d37d8e43e3209c42d95c8c20c355aebb08df0dc874188c79bc5583d591c69c7242e76a161ef7117d8caaa0ed5f5691bb148a23179b5694db7a66c87e80dffbfaac1c11625b8437e27e3c43d1a952465968e03faf211c1e389265", 0x77}, {&(0x7f0000002900)="313ab4e021039b8bdbd9d18ad58d135e89d647e0baafbc61774a919f129aaee606f3d8495f7d57a75c7b5a2b9e46b530ddbf15014d1ab34d14b3da3827ed8492bb0066328fbb0e9fb868e708fe2fe7bd271ab740553f5feca7a5598256c345ef73b118fc480cd9a3a434cfdf3f45254dd903cc29c5e22ad023f12fb90d8ad544a9809f", 0x83}, {&(0x7f00000029c0)="dcf8a78587871e", 0x7}], 0x5, &(0x7f0000002c40)=[@cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x70, 0x10}], 0x6, 0x801) ioctl(r0, 0x49a, &(0x7f0000000240)="0a5c2d0240316285717070f209b53066badee1c494299612b3d147bb547994fa5c4374454260ce079139cc9a199cae2eeba78700d6be4d7aaefb75400d7907f50499ec837815e1b8706fe97f1fa1840a2e4c19fa65b7864d093dc6997aeb2a38038757901b58d5c5f54dfef3dabd581462e7bfadf9acf746b9dc3b60f447afec290354d5c24d2f46e6ad80ccbc0f0123b93bf7758aa86d1a9fe9519e0a22aa29aa086bdf4c906ae2dab53ec8e5b3b3cab4e4d336a36002ffe66393f04cdd0d2dde11120897c77c38c85ef9297a050a5d8c9a0d9ac4f0649a70bef0") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 912.477975] *** Guest State *** [ 912.481807] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 912.490739] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 912.499849] CR3 = 0x0000000000000000 [ 912.503772] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 912.509814] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 912.516052] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 912.522984] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 912.531043] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 912.539364] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 912.547724] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 912.556001] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 912.564195] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 912.572434] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 912.581099] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 912.589340] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 912.597563] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 912.605792] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 912.612390] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 912.619906] Interruptibility = 00000000 ActivityState = 00000000 [ 912.626378] *** Host State *** [ 912.629624] RIP = 0xffffffff812c8203 RSP = 0xffff88009de8f3c8 [ 912.635811] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 912.642473] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 912.650326] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 912.656418] CR0=0000000080050033 CR3=000000009d9e6000 CR4=00000000001426e0 [ 912.663649] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 912.670378] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 912.676982] *** Control State *** [ 912.680493] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 912.687428] EntryControls=0000d1ff ExitControls=002fefff [ 912.693072] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 912.700058] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 912.706976] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 912.713814] reason=80000021 qualification=0000000000000000 [ 912.720199] IDTVectoring: info=00000000 errcode=00000000 01:28:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x800) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x10001, 0x0, 0x1, 0x4, 0x0, 0x0, 0x400000000000000, 0x9, 0x4, 0x0, 0x0, 0x4}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000240)={0x2, "074771b4aedd52e75a821d59d9d9e41dcc73080e45309598f477dd8659d24857", 0x2, 0x1}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0x6000, 0x3000, 0x7fff, 0x6, 0x7}) vmsplice(r0, &(0x7f0000002840)=[{&(0x7f00000002c0)="3e2e0c64eab162d5417fe07e4551755ad275ed49acb969fb12257d35add71e901180f2186a40a402db3d1001419bac7933a391c7fab79339c6d2090dd8282de2d3e8ef4c1daef06a06940e96ada5ca2eadcdf44d3e3a47b7bd6a5517e3bba829026af553697cf155fbd786d905af"}, {&(0x7f0000000340)="4212092c1080137b71eb657a353cb7f25a6d83e764b9fb18adc8f071921f860df4d95d8cc5891b05f5b7ff3e233d5d5f85a5d6292e738a5321bf6fda8d1560c88eea9bfbba7b2ebb63d6a4ff43b2ca3225d578c3de6a91df5486ccc62ec4eadb238d06a075976345e7465a7ff1073c411000771200271e03b30a47dc5db7d5b3783ec24e3642e5416fae14db57302c54767945ff26836f1e5b21936b57c07965b452e841dbbb944d702ba03d174cd4fe"}, {&(0x7f0000000400)="8f76b6535bc4e5f4fb43abb7ddd2acdfb48cf282856ca4aa483c1b9d1428709f4752469ff0546cc22ea6eda2befa2a30c0c8a59bdf51936954165094e58a59d3b48c4f300ead7489c244b75b01775c78ed3396b761cdbbb0cd30d7c69e9f34b44548dc205798831f66c25eb58dd0baef1e7cf8555025e7ddc546dbea2380db171de17b8fb25c48878e498aa39dd0bdf1a1a1c11dd44b379cc4b16a0bee65736626e5ec708912e27e2ac011695339f0e1456f76e58c066b345f062faceba979395a67c7cb93ab77d777423f3e7ee660080aad3ca794a5ee118f4e1266b2056099456b8f1bbe268d7b88e365755dea0f6dbddcacdd4266b2dad91abb4cb48b8e7583842499223883492583721d3697ec8954a5ccb8268d26817cd16665628a4954428fdb2ae4d412d4706186dbff6f538578d8c4edc88ef4bc8359152cd1cb5f15e1239de71abfcfd9bbc970230ad3d4068c1d8761568ce32161e0d5c8dbf490c7b9923571f472cefc4c7aa90a6a30662e6bd982a3f361a55b4893a4319d7d1dd79e0ee6ffea5fbb9583907588b717ce1951649939fa08742b4236738c0e9224266e93f6bdf45a243c4bed6c1b4d006e9f77a6f867e274785cb3667704c4c1bdd845fe6a8e9254f7ddc67f8d3da1c50605ffe483ccc14aaab5fbb49f9ec424bd89377d388fc95314c89fa4aedaf49da15c53c09a4b7f95ca8cbf3aae979b3262d24c276e8c31c83379089d05966f42922eeb1be76a806992033b2cbfb32d370eff8a7cc3cf6c30d502df34a71adea14d978a84741d9993e9ed2ba08edb5178b552abfc48e249e922601444d27ae023b3a1f09db7eb57465f0cf0079e6f4ffdde637d4271e3263b80de640c98b29b87d34553ab14bbde981c17396717be32dbcfad81b27973f76023d3023635632cc8aedd9f44aac5507dc910abd4255b1211ea83a5a095a8e76e91366ffa9175046a0b1159044a588bb00af26c22b40aba82b5b3e754c750006694de1f121c05d47eb1dc543e53bbb37a31bc24a169b0be7cdc23e77b7435280ad238fe85583c6f81155e2bf99a0cdb00efd97909b09d3f6703c7414030235e6113f44dd0a402d18c14a742c20dfb939dfc9280384af03fe97bed96b2e77b15f74109457a6b3e9a8e3f19acc72357745a426550f19a5a203f3b92031aa03343260e71d19016ebc560e6722f58da8a49fbc4fb7bcf9087066f9937251436da23db9084906225d4063c87320849fb97714cbdfcafcb72fa3ce4dc15d42ed5f88ff06c8d78c042162d8660488645a04101ec1ca72d1862062e8cdd90013d2bc4851f5684d91bf72f2ee61777a02d02eb34ca8ff21644c36d699431c4a48f763eca59ad566c162c1e3b21b1218d6af7bab1a6c1dc72c344b983f2564fea3a3e3d1a6f0fb54d9a2a21c88c962e8881b46e3d9d35156e721266ce93a784f221b68f67ff3c3bc6e625fd9dae067b6d3aa71398d6bec65bc4d468c38f645aa5ad51a04f8a7bc3120d76ebb546ef7bd2197fa9c5bfac3cbee4182f6258177796e457ecab8923e20affcc8ef7c19b8e529d661fc80db3cdac8027b11d2833329a9ee40b537c75cc98806500c9999d84520d7eb744b6decbb15016530c143b12aecc1967c8474f9c3157e5519c897c679a494b6f8b78de972e069c948fe2d90b45cf28e92b234c31eb0092432ae22ecd2db828820ae52c478b788b472d0c4994b911112827b4a8f3ffaef75ef53cda856fb84a54d7e770e7be84d45ff90ace32d307ddef1ad57ac413a827708231cff59395008ebbe37fba8973f53c32b30f3ccf1d299bdcced3a50f00e717d1d9a501883c7a414072f2a95e7af1e0805262eecf358ba8792cb5ddd877caa9e7756bb998f968051a8147a0657cbe34689269d7f6464ea8b397f8abc2162188b178b6427031f132ec9b629decba9c0cf6fb88ddce83c1c480db02009e5083f93d32cf76f5a89977a9500ff605e371a5e944863337398893ae85c023451d8fb1e14c2de8d9d1248dc20aaca08ecbb10590d71c80823a7d8e959aeab02844f161f5755509641f5972e5ef1fc7007c8799b2c41953e163934c5e9b6abdaab14d9184b43f52deb5a98375e5b158bf71a93343d152aeb445b1d9454375e9a8009b02e6595355787448dedb377ca8dc75af55fd5fc2d133bf5986ae116759d681a224234a2ab06ad1095d666bc1eaead26e51ab039e4991fe7a459bedc95ec08b992c013274ef58c7ef3d4f3b0927a11d314d9b3dc456f4d63682752936943a8f9d87c0ffc0f258abb48c45e9ad671ed47def1b59fca96426c0583229d7298411b83abafd76f6177696599b3ea25ec572b94688a28c75234648e901251421047bcf26ebd9c0584db6e24e535bc17e085e4df209f9c3c4cc30bed017e6ecb79f5b5aa8c62c666e1de859459c4867973150f60f8a29a8f0a7482badef5bbcb848667d503250486c61601bd7023c661c0ec00459a5c0c6ee1ff71d71cac582e2afa4c245bdc039ecf8ffb43d5223dba3f044942ae4bf659824a15d7402286868a86fb9da382b2def8a5b42646cdb59f3d161c9cf316ddee4c27cfa31120e5fc098e131638e86880e02db52522d0cd487e394ea9237d06447f635b60a12c9ff1dd0c88db37f6b3358ebf565f166f5e4c00730cccf3ad03b8f108147905b188ebc6706eb4fc9c15b85e5de6800cb24d335a475f1388d1dec462ba21f1086501b7bd68f1ca1bcf45c256f8c4c626a49c5799dc2b037b955b0b79e9b5f96e64b07839529e6fe6ac03c33f6be62aa6c7a84d8713c6851a44e0934f2deadd9219f4905e8b44934415a9f9d9841c0d4fdfe51c29bb90c6795b88480a5eaf3ca5dc360ac3a9d72e6a5d3a89fbf4485e07c776510ae61a9531cd940bb26758e4ad83dd403e8e2a68aa03ac8c9b77e13436421f069e430086c9e517f0f531da8a0ffd69903a51ef24e8470c0bd996bff7016c4671e3142157435e0353c53b4b59795a2f67d887e96d1ec8a25ddbb3f1492428e71db927f1e8b13413c6618457b1403ce4eba42aa54f01a6480a5611adfadfc1c02798fd6579752680bec84602403ee958293c03ea1f26a010d450d1bdf6e4b9077bd9808ddb8de804a50fca60fc18ca0dd00083b4a7036794808625328a47f93b22558131902586769a05ab61794d443a408ea2976234e1b4520ab88384817c4fd0e78a1fbd2d7cecfc3e3e02ac1fa1120553e6ae0f8405611d137883847251f41680b878f7bdf689875cf7e149cc6692f046c080a707f82485da480bb2b9340d40554dff130b3482a7012e22b039e21d938cf61803abce7bde06f6ef5abdc66f3a7c3a978980e4a5ee0b4b6dcca3598a616c3f487d3356fcd2d3c08f208bb7046e6c11da97b9152224a7e19b416bbaaf61a4b4c5956b64031c6c25aa9e8f05cc2201b0b7a865ef84942215c4bf2bc5cdc9b5bc139e51ddb760ec8d7b25110c31c6627abd0d8c3cf48037bc426f2374aad488626bb5d2412d93546629875b67061e530d50b844172085889aae483bc0d501a2c4462e3c3b3ed4f7fc2b7e2b8a778497ddb6203403b6170c3ca98be99333fd49e9542b7c633f33f503043940abf8bbe18eea2994df00daf6d961f1e922da2d792f186f93c1b9b8e33312880174a41a040d459aebf88b73a3c5259ddcadc45bcba9d14338a53e5c3b2d2b72901efe374f2dbc816f2406763cb6238526e3d122d44368f1d6cb6ea1e24399758429aa955786c47a4ad752af4a2cb53ca4590742fc867a749b65a1cdac8925c1838ab13db4a53b8f8a8364f84e46bfaa9bf895f673e0e59fff71eb5e2ae21cc62b6237a0edd71366fc65217cac27d6f47f30640a5e4be7cbd63e9ad04438f576880a92640c7a4b1cf9f6179f17ac2769b44052ba39085c525e9c1176a726958e09fbf87e0f083dbb44bce9f71afa3c6a6773b3a39871fcecd044d806f8ca339e34e10f0d8dc7b4e21381084f0e55ff1cf35e8bf93f9625fd81296f87002953a9eb24553fbeaabf3df61a5bbf5454ac6fcc4bc532ccab7f8a8c904a963c3759a71a1c8ebbe5eb570eb025a17c9a4dc94b13b224422dfd2d3096d03119fec03a95e71b0a61db5d3b16f85042bb99d39d65dc1719f165d82ddc727f5d3ce745ef6e60a1a96c80eba985b92e1ca2ebcf495fa3a11e4e33ccb8d74df6616bef2da16d70fb2312311b6a7674955ff6a998aeb02fb5d3a3d0365446bde948054d2b5862bb83aec01c28d390d0f85332c1ef7a6121377c3718c21fb680fd0283c4c24aa66f8062547af0b0b231e320439c6be5b143c7b5ae2a12a69f98fc1dc684961f5d66994a161e458f8919d4d51fb34b295712efb5876ff98d872341146ca527dd5a84096ceef6905e7a04a1bee821be718f7ac035f7f3f4c8eb7924ff53bb8fd2d7ea33d05d0082dba38e32b756d2e5b3333a4e19c8954a16c361ff69967f9e7719f71c6e05c10816b21f97ab37e350b223c8b1487380f3ccdee8a21935febc5baeea80312e0ebb7319c4fdf301020ce3bc0c350d7506622ee22ae78a47c00741d97e91d86d6bf05e280b547c9e2212b2c851522e07559a0d4131e337423a330e32e9da5b2b2aa4b09f2e00989231f257fccbb2d69b5696ad7ef672b5ffcbe7a10debe26520ec44419a39e5f540ca747cd69f0586d6455080a0241d415b25b93211138b78a3854d899304ca78c9fe6b8a9e9ddaa3a852060155b7a4a52958b8b1b161a543b201bb06777d3ad03c18cc81919ad6b3a5f742e2ad162628561ec73c7b7b633e350031b00da8632c0a4df7ea3a5b9de768cf0d6fabe86639a0210673f824495b97804a2c2a447a3e67fc7ebb7a787315adabf6f597db7f2eab61470a9d581de1071e4031b2f944617d8a9b1c27faafc2fdc97e35ffaa1f942f385bb3fdc89ae0f3505d60ef07dc6424859942559b92e4065a8930e4f84c7e6b6e6cb899e35bb4095490b105a184aed115d798ea49f3dbb1035881230e8b3d8fe81150c8ae651f5777001c56ad032591cf054754af0a20a8fd952b9f909b51e46e6bd1fdd1b217b7e1bfd705458413eae3d47951c6f72f58d9d984378c4ccfb5e546ce36223caacfd13596e24e1ae76708d329d2e8ddec5c84116197747fbe94fe6372f1120d2b2e96a80514804669c4b20478804331116857a6c15909c639a0a06d4550d3a5a405ae5e868980cd75fcfb4a6d86d7d9d0cb810dd14f7b68e6e38fc9c93f73e5621c3dfa60fa498a675069d2c6756d8e15d4fbd72baae7e8982cfd6d72f66bcafcc3809521c43261766704fb8efe4bd253763d6720d2de7172d3c30cb3497209a8a50e614b408c938451cc1080814b2bcf34fd216f99a7baca9d8d7186737a8b11da6c76625621018c3f8ccbcd6cfdbbda25b9a5e2474e275af5a900eec5f687679c994bbd26f40d3973f72134234fffc97d51fef108f88cd64e1df207532c12125a0d8a78a24814eef1a84d4389e8f8c7f1667eb49d65041aa35eb9d105c55dfec8a0d5bbab8d69c089096b3a0206a8d3608f27582931c1919f8de4159c0bcbd4a6a5d149c6138280380c2b0be33b874e060bbfa43e3e25e6ceb5ad0bcf3c2b9be27697855e8a4ba50fa0116b6416378b596f1097871071e08617965e41e89bc31616bbe4d41e13f2d614e7a7ce944323cbc0f0411a2a6c11976d88f3a3479779e3c05991754d1cd96f427e772bbc87a744abf40916cfab4ef598c6bde89f3c32dd752ee468de19385538a9a971233d88eb58a2761c65b520c48b40c985f7deaf3a732a84fa13a24bd09"}, {&(0x7f0000001400)="a58da8db225ca30a573627897d0bfbb177ef3f92e0e02f4929d976dfc25b6ec4156f7d315a28ead872d75a4c7030915f1ff08504f0172d551a08aa5d9b8a60e801ff5f6ec5dcc754c46df4e3ee4eb690bc42e60c520562cadad45ac8563f745ec833b14be703a18d"}, {&(0x7f0000001480)="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"}, {&(0x7f0000002480)="10c634af255c60c1994fe32fe52389cd94cf4122887bd28edb689dca54373ddf81a8cd394b498e96ead0bdd6bc7ac2add83f8e13abd0daee3690cfa94ae3aab0ad24e02fde2e54bfee21aa2dcd6e74fd1f72eab6974d865264393e96555575d55829fc77b625967ae0a25be44813203cd404182835cafa985f8f1a79b85241c93df2d09835537cfcc0afab6158d9b2ffb0373c102b232d826d47fb160beedf3292fda09ca28908b000c355ae25"}, {&(0x7f0000002540)="59b814684bf7f4f494ce94080a704a62e7ba32df19cce70215cc696e445e0d5ae52f6cdd21e040442b076a370ec6cacdcdb1a7b9bdea1f7a47017383bcea200657f27dfab7ee927e3c1985882edb8e2654945cd1f21aa6b92948dfaf792475f0ed98f811a4b3cb3b559ea7517329276bb82ff5657f6b8fd4d6c177fb8f726034b8bc4f2a"}, {&(0x7f0000002600)="00c78dcd8d1c531d791cbdf5f95d259a4c670a435bc1e298012c4970f5f56d701e6969f45d026e39689838a81a6e0ddb36a091dabb47d4e4291cb362e77aa750bcb6e8847194b6881db22729b9094e6971f4b30589d58b6bb8d50489a3c9d695d6f40142a82ae88f3739074da161568301ce89643555be2b579bdc54582416cad9bea724b1ba5b0f0b8eeed79bc21e0b678731b9127809542d1f02164c74f264e451c993c6e4c4c0d2de9f0fa46d7ba45fc18e55d16dca91a4a5374b3e422ccd1b17adcd56033320f5f3d0fc203285b5dce61a8a732225e1936e8a914697d49fa353d84de0a824e3f16d11", 0xfffffffffffffffa}, {&(0x7f0000002700)="fcff1533aa528ae447b478e427e45b8af18f3e4077dbdc6ef16e292995bfb5e0514fc772c23bc3c9cd965e2301ef1d841e47b76026cc27e59a8fa9c860f99552562f0a6d4d98da818b3bcd37d95b3096409bb79f3d5c2ff385b465d1eaedae31093e3a8d73bf40eb5664605d403bd489e43ca001c35d506c803b18dcb63468d21e9683f79e2e10169fe5afaa24bee4efe7a8e73b0c1fb98bcb94838197540b7eba91aa7c1a8c6cc4da97e410a6160c65bdb76bf7a2ab7164bad39220f09a4b9ff0ef2494fc2beca097"}, {&(0x7f0000002800)="1baf3bc89bfe12a6bc", 0x80000000}], 0x0, 0xb) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7, 0x0, 0x401}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0xfffffffffffeffff, 0x7, 0x81, 0x5ac, 0x9, 0x3, 0x5, 0x7, 0x3f0, 0x0, 0x7fffffff, 0x7}) [ 912.725887] TSC Offset = 0xfffffe11f9db3f09 [ 912.730254] TPR Threshold = 0x00 [ 912.733866] EPT pointer = 0x000000009e81601e [ 912.747996] kvm [24489]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 01:28:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0xffff, @local, 0x400}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1810e3ff00000000ad33f393983f025a7fcddcb8264dc5f6164fd88f1fa5baa1109c3bfdde9500200000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r2 = gettid() ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r2) 01:28:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x10001, 0x8001}) ioctl$int_in(r1, 0x5473, &(0x7f00000000c0)=0x577eac57) sysfs$2(0x2, 0xfffffffffffffff9, &(0x7f0000000240)=""/242) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x8000, r2, 0x10001, 0x10001}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)=0x1) 01:28:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x3, 0x4) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:34 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x80000) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000240)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x8001) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000300)={0xbf0000, 0x0, 0x5, [], &(0x7f00000002c0)={0xa2090c, 0x4, [], @p_u32=&(0x7f0000000280)=0x5}}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x8, 0x117d54df, 0xfff}) fsetxattr$security_ima(r1, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "0d0afecbe784eb96"}, 0x9, 0x2) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000380)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x9, 0x0, 0xffffffffffffffff, 0x1000, 0x0, 0x3fffd, 0x0, 0x2, 0x200, 0x100, 0x0, 0xffffffffffffffff}) 01:28:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") accept4$packet(0xffffffffffffffff, &(0x7f0000005f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005fc0)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x1, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7fff}], &(0x7f0000000040)='GPL\x00', 0x240000000, 0x0, 0x0, 0x40f00, 0x1, [], r1, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = semget(0x1, 0x3, 0x8) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x7ff, 0x3]) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:34 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$void(r0, 0x5451) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 913.928387] *** Guest State *** [ 913.931935] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 913.940843] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 913.949987] CR3 = 0x0000000000000000 [ 913.953879] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 913.959908] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 913.966049] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 913.972944] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 913.980982] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 913.989161] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 913.997328] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 914.005484] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 914.013631] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 01:28:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x7, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10840, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1510000000000000020000000000003d0217bd413f58c000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 914.021857] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 914.029918] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 914.038172] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 914.046336] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 914.054657] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 914.061136] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 914.068791] Interruptibility = 00000000 ActivityState = 00000000 [ 914.075258] *** Host State *** [ 914.079013] RIP = 0xffffffff812c8203 RSP = 0xffff88009e93f3c8 [ 914.085256] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 914.091845] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 914.099714] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 914.105881] CR0=0000000080050033 CR3=000000009df21000 CR4=00000000001426f0 [ 914.113064] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 914.119795] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 914.126086] *** Control State *** [ 914.129600] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 914.136480] EntryControls=0000d1ff ExitControls=002fefff [ 914.142089] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 914.149060] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 914.155989] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 914.162798] reason=80000021 qualification=0000000000000000 [ 914.169202] IDTVectoring: info=00000000 errcode=00000000 [ 914.174971] TSC Offset = 0xfffffe11343dc5af [ 914.179343] TPR Threshold = 0x00 [ 914.182940] EPT pointer = 0x000000009f0c501e 01:28:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18100300ecbeae782fc40deb00"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x40000000000001f, 0x0, 0x4000, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000240)=0x59, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x3a5, 0x800, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="182b0080af2243e861f72740f3b677100000000000000200000000cd"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x180ffd, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="03000a000000000500d6998991587a67fcc9c575136dbe249b155a7355f003e890b3dad0a0bdb85e443ef10a3afa2c1c1189f5bfec92c927b2ae1a6b971d1efb83fefcd4bfc1e60fa6aff7e7afff80cde3f7d05fbd2dd5804707cca7c4df080d353c1b748e9a7e9d849f4b9c0cf4e7a9bfb9a6ab7e84650bfc38c7ca61652c771682acefa02353edba63a50aae23b5eb29ddd1a142229131ea30d9214d9eedd8e7c8ad82ce94d1c2c81b61642cc9d2c39770c1cecbffc5559117e9e83427fd9194e00f1cb05af11b42c006ec9f846725954657a810f84fcea1cbc9b797c9c703fd28f11f28e7aa3cccaca77695744fd7b9f05e70e5814a8dcafcf462e94a"], 0xe0, 0x3) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x2a0080) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x2, 0xdd}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x5896cd69, 0x1, 0xd1e, 0x0, 0xfff, 0xffffffffffffffff, 0x4, 0x6, 0x2, 0x100, 0x10000, 0x1a, 0x0, 0x5, 0x8c, 0x9, 0x1000, 0x5, 0x6}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x2, @local, 'bcsf0\x00'}}, 0x1e) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000200)=""/81) 01:28:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x5, 0x10}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000280)={r4, 0xffffffffffff0001}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ksm_device_t:s0\x00', 0x22, 0x3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0x7) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x5a, "17f4ea359c89b8474aa082e492fe1b4433b2ba11532e58794f808f5aeb44deb33393814fd04ebd760895d17e2ec19d8b9604feb0d77d237e25c191fbc4dfac69b1f8ad3d04edb53b12303ecb75b0e43831305a15884b026c0e12"}, &(0x7f0000000140)=0x62) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x39, @empty, 0x5}}, 0xc36, 0x4}, &(0x7f0000000240)=0x90) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) sysfs$2(0x2, 0x3, &(0x7f0000000280)=""/50) 01:28:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r1, &(0x7f0000000240)=""/94, 0x5e) 01:28:36 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5d9, 0x40042) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000180)="8befecf540c103fdbea776131eaeabf0adaf8ea3d0cc5dfad6e2b1bcaf93c22ac34c53e2eb9768ed1d3c", 0x2a}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="af954c89349a927173643bb8fe087a4d10bf38e2bb1abc7ca354703505734656aed81eae99424958323eb440eef48722fb04b351b20a57bebd94a5117e2de5fc538604e4ce463612e768d4193c55fd11d04ee8845161c50a805a32307e89", 0x5e}, {&(0x7f00000022c0)="8803a66e535eb46987ba1884cc38bf393f28cae7b4649311128161a155baa906fdb31229e4ae7729ec9c19e4ee928557bd4936f6271dbab10e3942178cd7f7645616f186f40ef111aa8cd4258b016f19c0313290494be9bdff78bca7768d76d6f9a79aa2c755d1a35ecf457af23730913783b87818df735551bc", 0x7a}, {&(0x7f0000002340)="3a70b77719ba20f6519294fda85900ac901a47824f985960b1c9e0a598ebba0cd847ee52b52de64fc48a7c6644d7eb9bdbda869197db2bd9429e4e37c5f11b5bdca9e9cbfd53bdcea483ceef0fd733383170daba88085a125bc6865d89b75a2a9078bf136843cb01e6c90575293cffbb7b4ee714f6d612840f1aa0b8354ea00e16112697a9937d4ac9e4600610c8d09195d14fff2e0e2f036a065aa5e1da7ed4451c34bc95de707bf372abdd9f50b37eb4be1d7a26ce5756e00006ef96ca138cbdb267d91ffb911d6c83b3d36892e54107e3110f0bd39d4d25c5fc339413dc1e54f8b52699f286b85424", 0xea}], 0x5, &(0x7f00000024c0)=[{0x80, 0x11b, 0x10000, "100dcbe89d80e82f7814d50052dd6fe45e891d714d7c1a9737bbd2392732f0b13f436188825a897c3c92aa9f82818e2f70795c1d8d8913c60ae5f91dea87a1660840ef7e472a24ad151e3bc43e4755312f213fee4f97007578e2b2a6edc9ec6e9041913572074df1fd9285dba915f9ed"}, {0x98, 0x29, 0x20, "ef14dd23761bae7ce61a2ae4339e2b70a5f5837fdc7034571a5b26d15e7a65ae39c66c39d03b153c17e844a96eadc750795c9c440ee6d0cf05f74021e80e47e8c73ab00750ee1e7e997b0744225ff4158d68c768da08d220109d8e01505d715c5628eddde603e61ccc07826c14b67a26fc028e4cb74c19e015de8e38def181a7eb4b6636"}, {0x48, 0x88, 0x1, "189b46432a348af5fc5e6ef43d31656f3cf3bb04eba8277616f469b2d23089beb0e12b39dd7c8565cf62f89c1bbbafccdcf5883f"}, {0xc0, 0x117, 0x9, "4eef8de570ac833326afd961a7668e371b3893981254a10b795f070e1a3098d9043981c794c891ed2250b9899c8a56f236a48aba92d899293ef38f1911a0720048799143674d074a58c1a1bc7b0fca04b34344bb44ce8c8f33c345f2ceb2373352bd955b49a86f4e6e88c2ff327607daac40e3facec641fb5f7eb653892bda49cf903f25318ceedaf9e8631c3bf8717924a8097f9d29a9e13621c325aae3dabb253b88f3edafd478b29d56819b"}], 0x220, 0x1}, 0x4000000) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x800a, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x1, [], 0x0, 0x10000000}, 0xffffff10) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x84001, 0x0) r1 = semget(0x3, 0x1, 0x10) semctl$GETZCNT(r1, 0x3, 0xf, &(0x7f0000002740)=""/93) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000002700)) 01:28:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x58801, 0x0) fstat(r0, &(0x7f0000000200)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r1) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x0, 0x89, 0xd6, &(0x7f00000003c0)="4105afb20a771622e0b15ed6bb256a992170847996aa75fd61491532ef7fc7da270d1f728e29de7fc228d54e00830d3e78b9266d33e6b09342f664d7a1a5ba66388aab24cf40f7cea7ad50105c8b25a786361cf0cbe7c0cf4c431b163a44c2c274f99521ed45547bdbb2044b6b740677ac091c3cad0acd72bf49f1ee5c5d6e4f89463d9fcb7c53851f", &(0x7f0000000480)=""/214, 0x7fffffff}, 0x28) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0x9, 0x7f767f5b, 0x1, @stepwise={0x8, 0x3, 0x0, 0x5, 0x7, 0x4}}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000080)={0x0, 0x1f, 0x1, &(0x7f0000000040)=0x3ff}) 01:28:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 915.885886] *** Guest State *** [ 915.889480] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 915.898661] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 915.907798] CR3 = 0x0000000000000000 [ 915.911692] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 915.917753] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 915.923936] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 915.930756] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 915.939031] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.947364] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.955561] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.963741] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.971933] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.979977] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 915.988188] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 915.996383] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 916.004549] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 916.012748] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 916.019216] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 916.027089] Interruptibility = 00000000 ActivityState = 00000000 [ 916.033518] *** Host State *** 01:28:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") fcntl$getown(r0, 0x9) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffff9c, 0x503600) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0x7, "4b3ebb723ab665007a1bda473b4412cf49d6f23e371ac1e1d98e00025d4a97e7", 0x1, 0x1000, 0x2, 0x370007, 0xe}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 916.036774] RIP = 0xffffffff812c8203 RSP = 0xffff88009e42f3c8 [ 916.042954] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 916.049418] FSBase=00007fe4d1e21700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 916.057431] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 916.063601] CR0=0000000080050033 CR3=000000009d9f8000 CR4=00000000001426e0 [ 916.070682] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 916.077577] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 916.083838] *** Control State *** [ 916.087356] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 916.094204] EntryControls=0000d1ff ExitControls=002fefff [ 916.099710] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 916.106840] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 916.113691] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 916.120332] reason=80000021 qualification=0000000000000000 [ 916.126865] IDTVectoring: info=00000000 errcode=00000000 [ 916.132488] TSC Offset = 0xfffffe102e55bea1 [ 916.136866] EPT pointer = 0x000000009df1201e 01:28:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) socket$bt_rfcomm(0x1f, 0x3, 0x3) 01:28:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) modify_ldt$write(0x1, &(0x7f0000000040)={0xffff, 0x100000, 0xffffffffffffffff, 0x7, 0x2, 0x8001, 0x9, 0x9, 0x9, 0x34cf}, 0x10) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) socketpair(0x2, 0x0, 0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = memfd_create(&(0x7f0000000100)='selinuxwlan1selinux\x00', 0x7) ioctl$TIOCNOTTY(r5, 0x5422) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d02403162fcff7070") getrandom(&(0x7f0000000240)=""/113, 0x71, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0xfffffffffffffffd}, 0x48) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x74, 0x40000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'gre0\x00', 0x4000}) ioctl$RTC_AIE_OFF(r1, 0x7002) 01:28:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x80, 0xe}) r2 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0xffffffffffffff89, 0x101400) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000480)={0x1, 0x1, 0x0, 0x0, {0xff, 0x1f, 0xc7, 0x4}}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x501800, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f00000005c0)={{0x9, 0x5, 0x4, 0x200, 'syz0\x00', 0x6}, 0x1, [0x9, 0xff, 0x8, 0x3, 0x2, 0x5, 0x8000, 0x3, 0x12a0, 0x4, 0x7, 0x6, 0x101, 0x1, 0x2, 0x5b, 0x6, 0x7fffffff, 0x5, 0x1ff, 0x6, 0xfa, 0x8, 0x6, 0x6, 0x8, 0x7ff, 0x1, 0x1, 0x7, 0x81, 0x6, 0x5, 0x100000000, 0x0, 0x1ff, 0x6, 0x4, 0x20, 0x7, 0x400, 0x6, 0x6, 0x4, 0x8, 0x4, 0x2, 0x1, 0x3, 0x1, 0x0, 0xffff, 0x7, 0x1, 0x4, 0x33011cdd, 0x5, 0x2, 0xfffffffffffffff9, 0x2, 0x200, 0x20, 0x0, 0xe02a, 0x1ff, 0xfb55, 0x6, 0x5, 0x5d, 0x1, 0x3531, 0x1000, 0x9, 0x80, 0x9, 0x50d, 0x3, 0x75, 0x0, 0x7, 0x1, 0x8, 0x100000001, 0x2, 0x7, 0x5, 0xe86, 0x101, 0x3ff, 0xffffffff, 0x4164, 0x80000000, 0x5, 0xfffffffffffffff7, 0x9, 0x4, 0x0, 0x7ff, 0x1000, 0x6, 0x7, 0x100, 0x8, 0xfff, 0x100, 0xffffffff00000000, 0x800, 0xfc, 0x2, 0x4, 0x101, 0x3, 0x401, 0x80000001, 0x27097f97, 0x3, 0x1, 0x20, 0x1f, 0x1, 0x7f, 0x3, 0xfffffffffffffffa, 0x42, 0x10, 0x7, 0x100000000, 0xffffffffffffffe1], {r4, r5+30000000}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) r7 = getegid() mount$fuseblk(&(0x7f00000004c0)='/dev/loop0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000fc0)='fuseblk\x00', 0x4000, &(0x7f0000001000)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x10001}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@dont_appraise='dont_appraise'}, {@euid_lt={'euid<', r6}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000031c000018030000f0000000000000000000000000000000f0000000484802000048020000480200004802000003000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="00000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000099998b7ecc749501653fc8756526b43d341c5c"], @ANYBLOB="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"], 0x378) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x6) 01:28:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="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") ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$input_event(r3, &(0x7f0000000240)={{0x0, 0x7530}, 0x12, 0x9, 0x3}, 0x18) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000080)={0x3, r3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 917.089857] *** Guest State *** [ 917.093608] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 917.102678] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 917.111664] CR3 = 0x0000000000000000 [ 917.115422] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 917.121465] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 917.127736] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 917.134641] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 917.142795] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 917.150842] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 917.159015] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 917.167271] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 917.175448] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 917.183653] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 917.191807] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 917.199850] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 917.208092] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 917.216242] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 917.222981] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 917.230480] Interruptibility = 00000000 ActivityState = 00000000 [ 917.236938] *** Host State *** [ 917.240188] RIP = 0xffffffff812c8203 RSP = 0xffff88009e25f3c8 [ 917.246432] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 917.253094] FSBase=00007fe4d1e20700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 917.261025] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 917.267154] CR0=0000000080050033 CR3=000000009dfe7000 CR4=00000000001426e0 [ 917.274395] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 917.281133] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 917.287451] *** Control State *** [ 917.290976] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 917.297950] EntryControls=0000d1ff ExitControls=002fefff [ 917.303595] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 917.310604] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 917.317578] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 917.324379] reason=80000021 qualification=0000000000000000 [ 917.330777] IDTVectoring: info=00000000 errcode=00000000 [ 917.336530] TSC Offset = 0xfffffe0f8999f08b 01:28:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x488000, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet6(0xa, 0x0, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 917.340924] TPR Threshold = 0x00 [ 917.344525] EPT pointer = 0x000000009e2d301e 01:28:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000100)={0x0, 0xfffffffffffffffb, {0x1ff, 0xc1ee, 0x40, 0x8000}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x2b, 0x14, 0x12, 0x3, 0x6, 0x800, 0x6, 0x123}) 01:28:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/136, 0x88}, {&(0x7f0000000380)=""/231, 0xe7}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000380)={0x0, @loopback, @loopback}, &(0x7f00000003c0)=0xc) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000400)={@empty, 0x0}, &(0x7f0000000c00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000017c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000018c0)=0xe8) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000001900)={@ipv4={[], [], @rand_addr}, 0x0}, &(0x7f0000000bc0)=0x1fd) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000001980)={@local, 0x0}, &(0x7f00000019c0)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000001a00)={@dev, @broadcast, 0x0}, &(0x7f0000001a40)=0xc) getsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000001a80)={@empty, @empty, 0x0}, &(0x7f0000001ac0)=0xc) getsockname$packet(r5, &(0x7f0000001b00)={0x11, 0x0, 0x0}, &(0x7f0000001b40)=0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001c80)={0x0, @local, @loopback}, &(0x7f0000001cc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000001dc0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r5, 0x29, 0x1f, &(0x7f0000005740)={@remote, 0x0}, &(0x7f0000005780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000057c0)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000005800)={@empty, @broadcast, 0x0}, &(0x7f0000005840)=0xc) getpeername$packet(r5, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) accept(r5, &(0x7f0000005980)=@can={0x1d, 0x0}, &(0x7f0000005a00)=0x80) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f00000060c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000006080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f7a4f864", @ANYRES16=r6, @ANYBLOB="00012bbd7000fedbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="f001020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400000800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040001000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000080000008000600", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="f40102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="08000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000001000008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040009000000080007000000000008000100", @ANYRES32=r17, @ANYBLOB="f000020040000100240001776e625f686173685f7374617473000000000000000000000000000000000000000800000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000001000008000300060000000400040008000600000000000000000000000000000000", @ANYRES32=r18, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400b148000008000100", @ANYRES32=r19, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004001f00000008000100", @ANYRES32=r20, @ANYBLOB="bc00020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400030000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r21, @ANYBLOB="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"], 0x608}, 0x1, 0x0, 0x0, 0x4008040}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 01:28:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={r2, 0x80000, r3}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xfffffffffffffde6, &(0x7f000062b000)=""/4096}, 0x48) 01:28:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1502000000000000009500000081aaf57165963a56ae241cd3d4c4000000c6f03d2f97abd2842f340183d9e31280ee252fb99856954b0f35f738168880445e6f108206121b92fdc91a6b978ad663f8e1ab7be22dec1e01833de639b7e665653f00278561812da46ee7b6e0c39c2f39cac03a15f125ecfcf9926536a6d69499885aa076e48b3d3ec87adc9599b489bcadacbb511e7e546b50686aaec0edbb701ab5a37a26c607318d45e0e3c6f3517a499a1bc8e413a6edaafe34985ffa6b3c1ead4689696bc5bda9b16de5e08ba297ed030ac042ca652af2a9494fafd09888528c000fb24ad433e5317a0ec523ab77df1896864610e0cecfddf0a770093d935a878f21545b97047d159de6fd14478bf8f4ce77989e954f5073c85b230742ba5be6"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e24, 0x9f3, @remote, 0x4}, r2}}, 0x38) 01:28:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f0000000200)=[@cstype3={0x5, 0xb}, @cr0={0x0, 0xc0000020}], 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000001c0)={0x0, [0x100000000, 0x9, 0x3, 0x1, 0x3fe, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x3, 0x0, 0xd0}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18c331280244bd5891c190166e921000000000000002000019905a5eb09b56664fb620c872c8fb4cf4cd11e0f6cf0cb08bdb3472a3bf733ab9a34bbd92619cde6866f19e0cdb177ebca7290a2c1192ae2c1c3ac83e25eb49c9f7cc72d1e4a4eb6c951c5b01275ce4b420bab192d3385164f182ca407a2a856d29cdf2374a97763c1e0f44d458201de8d90282ba7f7a4748b39afbca23406a04c9ce509e615ecf8c0cbaf4dc7506f33a51b363fc3c5e5eeae2c0e08901a3b7"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x400, 0x10100) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000200)={0x0, 0xfffffffffffff001, {0x3f, 0xc6f, 0x2011, 0x0, 0x0, 0x4, 0x3, 0x3}}) 01:28:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x3, 0x101200) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="e4f6006a00000000020f580cea774da24126000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 918.603490] *** Guest State *** [ 918.606985] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 918.616146] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 918.625187] CR3 = 0x0000000000000000 [ 918.629049] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 918.635303] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 918.641360] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 918.648360] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 918.656556] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 918.664812] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 918.673068] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 918.681111] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 918.689358] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 918.697538] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 918.705776] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 918.713965] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 918.722362] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 918.730416] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 918.737111] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 918.745239] Interruptibility = 00000000 ActivityState = 00000000 [ 918.751680] *** Host State *** [ 918.754931] RIP = 0xffffffff812c8203 RSP = 0xffff88009e89f3c8 [ 918.760987] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 918.767676] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 918.775704] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 918.781890] CR0=0000000080050033 CR3=000000009f59f000 CR4=00000000001426e0 [ 918.788986] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 918.795953] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 918.802192] *** Control State *** [ 918.805700] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 918.812597] EntryControls=0000d1ff ExitControls=002fefff [ 918.818107] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 918.825264] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 918.832111] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 918.838754] reason=80000021 qualification=0000000000000000 [ 918.845325] IDTVectoring: info=00000000 errcode=00000000 [ 918.850848] TSC Offset = 0xfffffe0eb72b5bfe [ 918.855654] TPR Threshold = 0x00 [ 918.859089] EPT pointer = 0x00000000a173501e 01:28:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x7f}) 01:28:40 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:40 executing program 4: r0 = memfd_create(&(0x7f0000000080)='*systemposix_acl_access/:.\x00', 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000240)={0x3, 0x8383}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x2b, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0xa3}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl(r0, 0x20000000008910, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="151000000000000002000000000000009500000000000000879484670f5ef2bf22b247cbffffff4d23233f29"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) 01:28:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000940)=[{&(0x7f0000000640)=""/200, 0xc8}, {&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000280)}, {&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000300)=""/9, 0x9}, {&(0x7f0000000340)=""/32, 0x20}, {&(0x7f0000000540)=""/161, 0xa1}, {&(0x7f0000000740)=""/79, 0x4f}, {&(0x7f00000007c0)=""/114, 0x72}, {&(0x7f0000000840)=""/225, 0xe1}], 0xa, &(0x7f0000000a00)=""/131, 0x83, 0x7f}, 0x81}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000ac0)=""/42, 0x2a}, {&(0x7f0000000b00)=""/99, 0x63}, {&(0x7f0000000b80)=""/37, 0x25}, {&(0x7f0000000bc0)=""/27, 0x1b}, {&(0x7f0000000c00)=""/155, 0x9b}], 0x5, &(0x7f0000000d40)=""/81, 0x51, 0xc0}, 0x1}, {{&(0x7f0000000dc0)=@ll, 0x80, &(0x7f0000000e40), 0x0, &(0x7f0000000e80)=""/120, 0x78, 0xd71d}, 0xf6}, {{&(0x7f0000000f00)=@ll, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f80)}, {&(0x7f0000000fc0)=""/54, 0x36}, {&(0x7f0000001000)=""/224, 0xe0}, {&(0x7f0000001100)=""/228, 0xe4}, {&(0x7f0000001200)=""/11, 0xb}], 0x5, &(0x7f00000012c0)=""/79, 0x4f, 0x6}, 0x3}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/44, 0x2c}, {&(0x7f0000001380)=""/155, 0x9b}, {&(0x7f0000001440)=""/157, 0x9d}, {&(0x7f0000001500)=""/62, 0x3e}], 0x4, &(0x7f0000001580)=""/47, 0x2f, 0x9}}, {{&(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001640)=""/167, 0xa7}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x2, &(0x7f0000002740)=""/152, 0x98, 0x1a98}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002800)=""/86, 0x56}], 0x1, &(0x7f00000028c0)=""/93, 0x5d, 0xf6}, 0x2}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f00000029c0)=""/78, 0x4e}, {&(0x7f0000002a40)=""/254, 0xfe}, {&(0x7f0000002b40)=""/164, 0xa4}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/4096, 0x1000}], 0x5, &(0x7f0000004c80)=""/106, 0x6a, 0x2}, 0x3}], 0x8, 0x2042, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000005040)={@generic={0x1, "ce52ec9c3350dc85812bf01942e6932f144139787b4aa15bc78380d3ea824332b137189c6723b31f61262b6c82ac4b7610ddbb23405153f45445dff1085e8934f48fa2df7709cbc8806d5742dca68566df0b7b2419a217a3b701182578421cf8e8005cff8f1efd4f6740c323a09baa986ed37747b80e20df9ee04ca99bb8"}, {&(0x7f0000004f00)=""/199, 0xc7}, &(0x7f0000005000), 0x42}, 0xa0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = semget$private(0x0, 0x3, 0xedc70aef2e157f84) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/116) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="181000000000000002000000000000009500000000000010"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) epoll_create1(0x80000) 01:28:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0xfffffffffffffc01, &(0x7f0000000000)="14c3769c5fc39e67799194ac3afaf408c22aded696e60b205a9c1beb6a4afcf871258c5f9b9de16fd3") ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="151000050000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0xff, @dev={0xac, 0x14, 0x14, 0x1a}, 0x4e20, 0x0, 'wrr\x00', 0x2, 0x81, 0x80}, 0x2c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x501200, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x0, {"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"}}, {0x0, "bb5749fbb3111ae449bf60ab6abf087a18fae524a820c5dc160e123abf9f8e2c4e08fcd697c8ba3b8be719df8428c50200378397ea5acde951403cb287125cc55143ca9dd8b8c339f2c765ded0949747eaa9bc0bbf1351ff080118657a89fca4023de46d70351d500f9a0d465c2b985e6e3e5919438d24bc682b26e3d59a4618ce64d5863121d86dd06c65ccee0119bc9fa8504bb85b4ed55cb9e2626ad02e72e09434557ee2b4a2f952e4c022"}}, &(0x7f0000001340)=""/153, 0x10c7, 0x99, 0x1}, 0x20) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000080)={0x0, "97406882fbf57720eabec2d45383fed068f764d6407efd0778ae80a2ee73ba58", 0x3, 0x1}) [ 920.214942] *** Guest State *** [ 920.218354] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 920.227598] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 920.236596] CR3 = 0x0000000000000000 [ 920.240344] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 920.246507] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 920.252637] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 920.259481] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 920.267757] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 920.275921] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 920.284199] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 920.292362] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 920.300395] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 920.308650] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 920.316812] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 920.325085] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 920.333229] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 920.341237] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 920.347904] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 920.355717] Interruptibility = 00000000 ActivityState = 00000000 [ 920.362180] *** Host State *** [ 920.365436] RIP = 0xffffffff812c8203 RSP = 0xffff88009f55f3c8 [ 920.371474] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 920.378115] FSBase=00007fe4d1e42700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 920.386080] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 920.392252] CR0=0000000080050033 CR3=000000009de7b000 CR4=00000000001426e0 [ 920.399318] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 920.406210] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 920.412483] *** Control State *** [ 920.415985] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 920.422880] EntryControls=0000d1ff ExitControls=002fefff [ 920.428395] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 920.435526] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 920.442363] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 920.448994] reason=80000021 qualification=0000000000000000 [ 920.455535] IDTVectoring: info=00000000 errcode=00000000 [ 920.461048] TSC Offset = 0xfffffe0dd996fa76 01:28:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000480)={0x7, 0x7b9, 0x100000000, 0x4}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x8, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffc) semget(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000380)="dcaa13000f00100f38c998fe842c80d814670f01cbbaf80c66b8f4899d8666efbafc0cb80040ef0f2203260f21c3b8080f8ed8", 0x33}], 0x1, 0xffffffffffffffff, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x6f, &(0x7f0000000040), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xffffffff80000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f00000002c0)) 01:28:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb65}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0xcc5b, 0x8001, 0x1, 0xfff, 0x8, 0x0, 0x8, 0x8, 0x1, 0x0, 0x7, 0xd89}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x8, 0xe4, 0x3, {0x0, @pix={0x100, 0x7ff, 0x717e555b, 0x1, 0x6, 0x0, 0x1, 0x4, 0x1, 0xe, 0x0, 0x6}}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x8) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000040)={[{0x745f9f61, 0x7, 0x3, 0x7, 0xfffffffffffffffd, 0x0, 0x8, 0x100000000, 0x1, 0x200, 0x9d1, 0x5, 0x9}, {0x1, 0x2, 0x6, 0x5, 0x8, 0x10001, 0xfffffffffffffffc, 0x6, 0x5ea9, 0x2, 0x8, 0x4}, {0x81, 0x98, 0x6, 0x3f, 0x0, 0xfffffffffffff48b, 0x57c, 0x1, 0x7, 0x18, 0xdc, 0x4}]}) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 920.465601] TPR Threshold = 0x00 [ 920.469022] EPT pointer = 0x00000000a0b8d01e [ 920.661135] IPVS: set_ctl: invalid protocol: 255 172.20.20.26:20000 [ 920.732735] IPVS: set_ctl: invalid protocol: 255 172.20.20.26:20000 01:28:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x400000000103080) clock_gettime(0x0, &(0x7f0000004880)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004640)=[{{&(0x7f00000002c0)=@in6, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f0000000480)=""/89, 0x59}], 0x2, &(0x7f0000000500)=""/82, 0x52, 0x7fffffff}, 0x6}, {{&(0x7f0000000580)=@nl=@proc, 0x80, &(0x7f0000001740)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/102, 0x66}, {&(0x7f0000001680)=""/169, 0xa9}], 0x3, &(0x7f0000001780)=""/88, 0x58, 0xffffffffffff8000}, 0xfffffffffffffffb}, {{&(0x7f0000001800)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001880)=""/138, 0x8a}, {&(0x7f0000001940)=""/1, 0x1}, {&(0x7f0000001980)=""/133, 0x85}, {&(0x7f0000001a40)=""/225, 0xe1}, {&(0x7f0000001b40)=""/248, 0xf8}, {&(0x7f0000001c40)=""/113, 0x71}, {&(0x7f0000001cc0)=""/51, 0x33}], 0x7, &(0x7f0000001d80)=""/246, 0xf6, 0x3}, 0x2101}, {{&(0x7f0000001e80)=@can={0x1d, 0x0}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001f00)=""/80, 0x50}, {&(0x7f0000001f80)=""/19, 0x13}, {&(0x7f0000001fc0)=""/253, 0xfd}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/238, 0xee}, {&(0x7f0000002280)=""/46, 0x2e}], 0x6, &(0x7f0000002340)=""/155, 0x9b, 0x2}, 0x8000}, {{&(0x7f0000002400)=@nl=@proc, 0x80, &(0x7f0000003800)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/216, 0xd8}, {&(0x7f0000003580)=""/116, 0x74}, {&(0x7f0000003600)=""/131, 0x83}, {&(0x7f00000036c0)=""/59, 0x3b}, {&(0x7f0000003700)=""/217, 0xd9}], 0x6, 0x0, 0x0, 0xfffffffffffffbff}, 0x7}, {{&(0x7f0000003880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/164, 0xa4}], 0x1, &(0x7f0000003a00)=""/140, 0x8c, 0x7}, 0x2}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003ac0)=""/125, 0x7d}, {&(0x7f0000003b40)=""/123, 0x7b}, {&(0x7f0000003bc0)=""/43, 0x2b}], 0x3, &(0x7f0000003c40)=""/170, 0xaa, 0x6}, 0x1}, {{&(0x7f0000003d00)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003d80)=""/5, 0x5}, {&(0x7f0000003dc0)=""/215, 0xd7}, {&(0x7f0000003ec0)=""/16, 0x10}, {&(0x7f0000003f00)=""/244, 0xf4}, {&(0x7f0000004000)=""/31, 0x1f}], 0x5, 0x0, 0x0, 0x7fffffff}, 0x101}, {{&(0x7f00000040c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000004580)=[{&(0x7f0000004140)=""/32, 0x20}, {&(0x7f0000004180)=""/110, 0x6e}, {&(0x7f0000004200)=""/228, 0xe4}, {&(0x7f0000004300)=""/185, 0xb9}, {&(0x7f00000043c0)=""/119, 0x77}, {&(0x7f0000004440)=""/111, 0x6f}, {&(0x7f00000044c0)=""/148, 0x94}], 0x7, &(0x7f0000004600)=""/62, 0x3e, 0x20}, 0x4}], 0x9, 0x20, &(0x7f00000048c0)={r1, r2+10000000}) bind$xdp(r0, &(0x7f0000004900)={0x2c, 0x6, r3, 0x10, 0xffffffffffffff9c}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000004940)=0xffffff6c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000004980)="260f01c9f4b99d010000b814cca974ba000000000f30662eded90f21fb66baa000ecb919060000b808000000ba000000000f30f4b8649b8d850f23c80f21f835000080000f23f80f20d835080000000f22d8", 0x52}], 0x1, 0x0, &(0x7f0000000180)=[@dstype3={0x7, 0x9}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) 01:28:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8101, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xc5f388db74b0f0d3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x3}}, 0x10) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@remote, 0xfffffffffffffffc, 0x2, 0xff, 0xf, 0x100000001, 0x1, 0x6}, &(0x7f0000000300)=0x20) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x100012, r0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="15100000000004db9e1a0f79711a10009500000000070000730c0df96688ac669952781f114c05d7cead792af84c951238c240beeac33fbc9a5314d2ba138f4cbe1c098b7c6ab405addbd6e1"], &(0x7f00000001c0)='GPL\x00', 0x20, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4}, 0x48) 01:28:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000240)=0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10102, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000040)="3bd21036538a3c6a5bdd00a41d6944ad63f62f78570647274084c09b12099d8bdce05ed89738ecce0b06139e59df56406c79fe17c7a1e9e6fabeac9c18db04b880da4cdcb108f2ee41e08422e420c054a5b512ea13dcf7be7821e457b587ca3b52fe976a0da41531389d77d15d2d6ec2ce6c114a3045c14baea5362fc21a74be30aac76c5ad1e59eeeccb1830ddfdde1c0b45bff44cb") 01:28:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x1f, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x80000000000}, 0x48) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) 01:28:42 executing program 5: listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/48, 0x30) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0xfff00, &(0x7f00000000c0)=0x4) 01:28:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80000000) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x4, 0x1000, 0x80000000, 0x101, 0x100000001, 0x20, 0x3, 0x49d8, 0x2, 0x6, 0x5, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getpid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000380)={0xfffffffffffff800}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_setup(0x4, &(0x7f00000003c0)=0x0) io_cancel(r4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x9, r2, &(0x7f0000000400)="058934a6333c9224ead084b3d0c23b7a599a7c74b31b8e1131e1d51b21a1ebacba48993de95d3be831b05b4fafd49e09bec0b07402dd0a54e2aa00fe3cd70f6464cdf470538f8a3ed5cf66ebf339fae46c9d01d289695c077d4fc2361d43110ae957fd8157ac5cf0", 0x68, 0x200040000000000, 0x0, 0x2}, &(0x7f0000000580)) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') socketpair$inet(0x2, 0x6, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000280)=0x68) 01:28:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:42 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) signalfd(r0, &(0x7f0000000180)={0x8}, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x2, 0x8, 0xa, 0xb}, @map={0x18, 0x3, 0x1, 0x0, r0}, @ldst={0x0, 0x3, 0x3, 0xb, 0x0, 0x10, 0xfffffffffffffff8}, @alu={0x4, 0x8, 0x7, 0xd, 0x5, 0x20}]}, &(0x7f0000000340)='syzkaller\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0xff1d) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffff801, 0x40) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) 01:28:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="151000c300000000000200005413d6314ee2d35f1f233f2da818093100000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x800a, 0x1000, &(0x7f0000000240)=""/4096}, 0x48) 01:28:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18100000000000000210000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) fcntl$setlease(r1, 0x400, 0x3) [ 921.963078] *** Guest State *** [ 921.966473] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 921.975699] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 921.984690] CR3 = 0x0000000000000000 [ 921.988445] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 921.994646] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 922.000762] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 922.007651] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 922.015795] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.024030] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.032167] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.040207] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.048461] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.056615] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 922.064809] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 922.072972] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 922.081009] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 922.089195] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 922.095765] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 922.103435] Interruptibility = 00000000 ActivityState = 00000000 [ 922.109707] *** Host State *** [ 922.113100] RIP = 0xffffffff812c8203 RSP = 0xffff88009c95f3c8 [ 922.119149] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 922.125772] FSBase=00007fe4d1e42700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 922.133871] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 922.139819] CR0=0000000080050033 CR3=00000000a1327000 CR4=00000000001426e0 [ 922.147080] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 922.153907] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 922.160009] *** Control State *** 01:28:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) [ 922.163673] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 922.170391] EntryControls=0000d1ff ExitControls=002fefff [ 922.176043] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 922.183137] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 922.189860] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 922.196605] reason=80000021 qualification=0000000000000000 [ 922.203129] IDTVectoring: info=00000000 errcode=00000000 [ 922.208628] TSC Offset = 0xfffffe0ceaa4aecb 01:28:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000000) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 922.213621] EPT pointer = 0x000000009eb3801e 01:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000000)) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xd2, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 01:28:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="181000000000000002a66ca855aa8079e6852df8840e6a680000000011177d8e16a9149d310ee10000000000c74d5c00d93c7ca3f570fe5cc4b1ab14b02ccaa3f0d56699a3b2ce832cc6f34674430abeeae96042da6184938091d973af57565c497b4dcbedfda7429065205e14b37499c85d3843b15d0b6ad33414242ee36babfbc664a4cb12592eaa6cd0127eaf218e0e0ca6ad5c9f220904f4261154b7bbba47232ccf9122b75efb4ec557ebe43c810223693aa203fd"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xf545, 0x10200) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000040)=""/41) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x2, 0x10001, &(0x7f00000000c0)=0x9}) [ 922.562342] *** Guest State *** [ 922.565881] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 922.575668] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 922.584646] CR3 = 0x0000000000000000 [ 922.588410] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 922.594514] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 922.600541] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 922.607344] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 922.615473] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.623594] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.631707] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.639747] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.647913] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 922.656043] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 922.665750] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 922.673889] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 922.682026] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 922.690053] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 922.696628] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 922.704234] Interruptibility = 00000000 ActivityState = 00000000 [ 922.710498] *** Host State *** [ 922.713856] RIP = 0xffffffff812c8203 RSP = 0xffff88009eb8f3c8 [ 922.719915] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 922.726458] FSBase=00007fe4d1e21700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 922.734393] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 922.740330] CR0=0000000080050033 CR3=00000000a1327000 CR4=00000000001426f0 [ 922.747513] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 922.754330] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 922.760426] *** Control State *** [ 922.764021] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 922.770727] EntryControls=0000d1ff ExitControls=002fefff [ 922.776330] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 922.783398] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 922.790113] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 922.796857] reason=80000021 qualification=0000000000000000 [ 922.803310] IDTVectoring: info=00000000 errcode=00000000 [ 922.808801] TSC Offset = 0xfffffe0c95202f58 01:28:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)=""/147) [ 922.813687] EPT pointer = 0x00000001b877a01e 01:28:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:44 executing program 3: r0 = socket(0xa, 0x2, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f0000000640)=[{}, {}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="0b100000000002cbb0a51c7a000002000000000000009500"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x420000, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000140)={0x80000001, 0x1}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x7, 0x7, 0x400, 0x3358, 'syz1\x00', 0x3}, 0x6, 0x143, 0xd8cf, r2, 0x2, 0x3, 'syz0\x00', &(0x7f0000000240)=['self{%lo\x00', 'GPL\x00'], 0xd, [], [0x8, 0x54b, 0x7fffffff, 0x7]}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x800a, 0xfffffffffffffef9, &(0x7f000062b000)=""/4096, 0x0, 0x100000000000, [], 0x0, 0xfffffffffffffffd}, 0x41) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xe12, 0x208000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0x31, 0x4) 01:28:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000002c0)={0x6, 0xe, 0x4, 0x4, {0x0, 0x7530}, {0x1, 0xc, 0x2, 0x641, 0xd5, 0x571, "da8a08cd"}, 0x5, 0x3, @fd=r2, 0x4}) [ 923.779631] *** Guest State *** [ 923.783289] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 923.792334] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 923.801218] CR3 = 0x0000000000000000 [ 923.805079] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 923.811094] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 923.817286] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 923.824121] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 923.832382] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 923.840429] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 923.848582] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 923.856724] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 923.864938] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 923.873073] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 923.881116] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 923.889251] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 923.897417] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 923.905738] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 923.912286] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 923.919791] Interruptibility = 00000000 ActivityState = 00000000 [ 923.926177] *** Host State *** [ 923.929420] RIP = 0xffffffff812c8203 RSP = 0xffff88009e32f3c8 [ 923.935557] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 923.942118] FSBase=00007fe4d1e21700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 923.950036] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 923.956081] CR0=0000000080050033 CR3=000000009c93c000 CR4=00000000001426f0 [ 923.963255] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 923.969977] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 923.976482] *** Control State *** [ 923.979991] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 923.986905] EntryControls=0000d1ff ExitControls=002fefff [ 923.992500] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 923.999473] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 924.006333] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 924.013075] reason=80000021 qualification=0000000000000000 [ 924.019443] IDTVectoring: info=00000000 errcode=00000000 [ 924.025140] TSC Offset = 0xfffffe0bec0ed6fb 01:28:45 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x30400) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x6, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xd95, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x9b, 0xe, 0x7, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x2e}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x37, &(0x7f0000000080)=""/55, 0x40f00, 0x1, [], 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) inotify_init1(0x800) 01:28:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_dccp_int(r1, 0x21, 0x7, &(0x7f0000000040)=0x8, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x880) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000000c0)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") [ 924.029505] TPR Threshold = 0x00 [ 924.033056] EPT pointer = 0x00000000a0c8801e 01:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="ef75f41816c1c909c83c316212916db419690494f7559d15cb8e688131b0d237a445e130dd2177863a", 0x29, 0xfffffffffffffff8) r2 = add_key(&(0x7f0000000380)='rxrpc\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r1, &(0x7f0000000340)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'selfmd5sumeth1{', 0x20, 0x5f, 0x20, [0x0]}, 0x3d, r2) r3 = socket$inet(0x2, 0x0, 0xfffffffffffffffe) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000440)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x6b7}], 0x2c) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) faccessat(r4, &(0x7f0000000400)='./file0\x00', 0x1, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3f, @loopback, 0x9}, {0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0xf}, 0x8001}, r5, 0xffffffff7fffffff}}, 0x48) 01:28:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="181000000e39f4fdffa8fd69200000009500000000000000c167bc25d30c19a5551d944904db2db893a82cce4188203f28aed0e3871e8395f78b425367dddf39862399da56ce2e56dfcf6b12204be5729740ffa296073ff843ab7cc805217279cf51f69444037d38d0c47750692c9dd886572119d2b6847e851019cc500849980574e3961caeff417dda4f8a7aa3d750bec376a2f688d8e30a6466ba2239f20540da818dd8778e"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xffffffffffff6374, 0x8000, 0x4, 0xce67, 0x400}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000080)=""/42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:45 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xecf, 0x40280) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x8) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x200000000000, 0x6}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) 01:28:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="000000009500000000000000000000000000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x1, "51d4115e7d3ca893"}) 01:28:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000140}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newrule={0x98, 0x20, 0x0, 0x70bd2a, 0x25dfdbfe, {0xa, 0x20, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x0, 0x7}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @FRA_DST={0x14}, @FRA_SRC={0x14, 0x2, @local}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0x14, 0x1, @mcast2}, @FRA_SRC={0x14, 0x2, @mcast1}]}, 0x98}, 0x1, 0x0, 0x0, 0x48854}, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:46 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x80, &(0x7f0000000100)=""/98) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) 01:28:46 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240314f85717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1805a11f0000000002000000f6c300009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:28:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) pwrite64(r1, &(0x7f0000000640)="595221d9bd497a44d3ddc94c759052ea9043d6edfaad7deff2299c39c0581fcb1a3a6350d45d634bcf542b89bffb2c85feb7e5ccc629ce49f8cf410212d726cb46885f6d18a354f1ada2a428e3e9afc90ffe37d29af6c12209ca05587dbba7aa9af5ba6e95b9fae8080396f0fcfd921644ee82515c647cdfe0336dab52cd0df7992bf01a30679cf8294b5eaea53e90ea3a68cfdf580e6854c65a94d72a40cf4a998e0a534e673c6eeed2686b4390ff5f684968d10754d105967fb365da2f7134b4b95bdefe885774a0b3039d41fa755224d24c7d5d10", 0xd6, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:47 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0xffffffffffff88ab, 0x0, 0x8, 0x0, 0x15, 0x2d, 0xffffffffffffff01, 0x8, 0x2, 0x1}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x4, 0x80000000, 0x2, 0x80000001, 0x4, 0xffff, 0x5, 0x7fff, 0x1, 0xfd11}) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "6642347fae593592a1117bd91da727f2374bb63403a4c6c1ffa1654caa997a47554b9a243f64c1228b93bdbddaa0401ac9fa5c42f6e28a8abc3381574342062f4e6f635684f9aaadac04430a7817564156fcbc54a43c045271a81f5da43c3259965e1cf54b3857dd0798f1c564e53fe2e974fdaedc38e34039b3f06d82f87fa317ad6f10d8c781922f6300705cc56f3e74bce9899478669bf09163b084e56ef898e39d7ce5a3d51a0092be2ae7e6549d"}, 0xb4) 01:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x210000, 0x0) 01:28:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f0000000240)=0x8) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e24, @rand_addr}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0x7f}, 0x4) 01:28:47 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6d}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e20, @multicast1}}) 01:28:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x9, 0x3, {0x1, 0x3, 0x3cc7d10c, 0x3, 0xff}}) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) syz_execute_func(&(0x7f0000000180)="660f3810984edd0d176d0fd8652a6564450fd5a051495a0a8f69609addf344af0f8c0000000065f2467d00c48238f528c441a85ee2") ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000240)={0x4, 0x6c5, 0x100, 'queue1\x00', 0x100000001}) umount2(&(0x7f0000000080)='./file0\x00', 0x9) 01:28:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x800a, 0xfffffffffffffe5d, &(0x7f000062b000)=""/4096, 0x0, 0xfffffffffffffffe}, 0x48) 01:28:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000040)='/dev/kvm\x00', 0x3) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8000, 0x7ff, 0x0, 0xa, 0x4, 0x4, "078233ae9e63d55c2a46bb9d96c177a6ee29984d9b92c6ebbc98060dcabdfc3cf73603e345ab7647664b2342ab0ac1c602c4c02d992ea6f8b256980f3ac15e6d", "4dded688de59653eadb8cb3e114a967906c95f7d93833e3a9801821e19659a674ae1f667d84be0c3eba7fde9676c65ef04ed187323c2030e66909d69f93cf834", "1848281dcd286127cd4cd8e092d1e8d1a66f4e57170723da90bd4e322df28c60", [0x400]}) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') socket$netlink(0x10, 0x3, 0xb) 01:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x87}, 0x10) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1510000000060000020000f5ff0000009500000000000000"], &(0x7f00000001c0)='\x00\x00\x00\x00', 0x800a, 0x1000, &(0x7f0000000240)=""/4096}, 0x48) 01:28:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000000c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18100000000000000200000000000000950000000000f7cd"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) timer_create(0x7, &(0x7f0000000180)={0x0, 0x31, 0x2, @thr={&(0x7f0000000000)="be393e6bf6ccbcb00521563df4bd92bba52a8344e470ba6fcaed8f10a1ea77fe30d5ceaada041321d0020aa3ebb2976558834943a7d99a4508e5b303f80bb32d24b8f53d7d39d314f51c790cba124f9dde3d6f1187ce2075785a8c99228490bc363d42bc9a858a8b486a126bbf20463c08e6a8154ac010fe67f3e44650e538000f8476c809410646a82704799caa3241d50088728b262e74a54b0ef51bd333fcbb06eaad10052b772286c4153cfcac6b53388e3de83e451537764807222a8259566f42fb5cdff79badd86b214fb82aeedf855af76a2340674dcd72671526dfbe25d7934444cada", &(0x7f0000000240)="510d52dbf5b6962192c74de5390bfe81bb71c885147e7602ba86a4b461ba4761e5a09c607d2f3e9e08aa7d1718a1229c6255e08ac4d1b4e8d6ff0ce9922ce8993f85a4e6edf537009946fa4431b1fa"}}, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x77359400}, {r2, r3+30000000}}, 0x0) [ 927.132615] *** Guest State *** [ 927.136160] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 927.145340] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 927.154457] CR3 = 0x0000000000000000 [ 927.158219] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 927.164371] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 927.170610] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 927.177539] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 927.185707] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.193866] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.202032] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.210091] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.218350] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.226593] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 927.234852] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 927.243012] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 927.251148] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 927.259409] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 927.266017] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 927.273700] Interruptibility = 00000000 ActivityState = 00000000 [ 927.279975] *** Host State *** [ 927.283383] RIP = 0xffffffff812c8203 RSP = 0xffff8800a139f3c8 [ 927.289426] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 927.296078] FSBase=00007fe4d1e42700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 927.304049] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 927.309996] CR0=0000000080050033 CR3=000000009f3be000 CR4=00000000001426e0 [ 927.317259] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 927.324090] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 927.330185] *** Control State *** [ 927.333859] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 927.340582] EntryControls=0000d1ff ExitControls=002fefff [ 927.346261] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 927.353358] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 927.360080] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 927.367175] reason=80000021 qualification=0000000000000000 [ 927.373695] IDTVectoring: info=00000000 errcode=00000000 [ 927.379200] TSC Offset = 0xfffffe0a1fd52abc [ 927.383748] TPR Threshold = 0x00 [ 927.387163] EPT pointer = 0x000000009c03a01e 01:28:48 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x282, 0x0) r1 = getpgrp(0x0) r2 = geteuid() r3 = getgid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000400)=0x0) r5 = getuid() getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) r7 = socket$l2tp(0x18, 0x1, 0x1) r8 = syz_open_dev$video4linux(&(0x7f0000000640)='/dev/v4l-subdev#\x00', 0x6, 0x101000) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r10 = getpgid(0x0) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000840)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000980)=0xe8) getgroups(0x6, &(0x7f00000009c0)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0]) r16 = syz_open_dev$usbmon(&(0x7f0000000a00)='/dev/usbmon#\x00', 0x9, 0x0) r17 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a80)={&(0x7f0000000a40)='/dev/mixer\x00', 0xffffffffffffff9c}, 0x10) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/kvm\x00', 0x0, 0x0) r19 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000b00)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x80800) r20 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vsock\x00', 0x4000, 0x0) r21 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r22 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001000)=0x0) getresuid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)=0x0) getgroups(0x4, &(0x7f0000001100)=[0x0, 0xee00, 0x0, 0x0]) r27 = socket$nl_crypto(0x10, 0x3, 0x15) r28 = inotify_init() sendmmsg$unix(r0, &(0x7f00000011c0)=[{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180), 0x0, &(0x7f0000000500)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x40}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000005c0)='qzz', 0x3}], 0x1, &(0x7f0000000b40)=[@rights={0x20, 0x1, 0x1, [r7, r8, r9]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x20, 0x1, 0x1, [r16, r17, r18, r19]}], 0x80, 0x4000}, {&(0x7f0000000bc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c40)="a0ebd17aaa925a7845633726fde1bcb3024c6617a83138c9ee1498bcb981389d9c15041625e1c0c1d19f8d5c061a2c4e43efef267ac8752a8a5ec68d139d0ac76fe21fd713574b303d5081c5120fdc02e4ab3695a473d8a2111ddc915103be8865c59f9863d96fee78e4bdc29c9275b69880caea911f3f49a0cc7c018994c0654542", 0x82}, {&(0x7f0000000d00)="6d3081512fea95222244fc4818733f0288e7c828756067d2d842", 0x1a}, {&(0x7f0000000d40)="649af9f73a1ecae4d63f1fc76385adaff9b76b5c2e9f42ff07a7c5d3af56c7d88eef5900c22f81f2048b92649b80ee303f78432c2a6dd014be192b18f2fe8c82d6a788", 0x43}, {&(0x7f0000000dc0)="83359becdd38144d5dd8390283cfc80c4f7f1abc793570689a8a84cf31f43c397d771384d001afa2ffeaebcc07b474431d94b6ab8c83f21d4fb31513a2", 0x3d}], 0x4, &(0x7f0000001140)=[@rights={0x20, 0x1, 0x1, [r20, r21, r22, r23]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @rights={0x18, 0x1, 0x1, [r27, r28]}], 0x58, 0x4800}], 0x3, 0x4000) r29 = socket$inet6_udplite(0xa, 0x2, 0x88) r30 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x1, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_UNBIND(r30, 0x40106437, &(0x7f0000000080)={r31, 0x7}) ioctl(r29, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto(r30, &(0x7f0000000240)="ebff72dd3e8412d63bf922ab0d519cfd9d6b7cfe6900b0bd95eebac0ff09297e43a125faa042b61eb715015d1fc064a38e4ba04ecfa0a25658b0192e38aa6f8d443f2accd286f94dc6227bddc731863c77d1c6d4bb21fb8a4eca4570b6c9cbcf2789ab9e5013495f29707a913a93cdbf64e9dfe216835fa2074f45521e4c1ea794761a3437ec6326b74e7bd5d65332b661d1546c95bc8bb8a7e3a63b9506768bfc406a9ec3b34fb8e7a66e8528", 0xad, 0x40, &(0x7f0000000300)=@in={0x2, 0x4e21, @broadcast}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="4b100000c569da4d000000000000040000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x6, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x58}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000000)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r1}, 0x48) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$TIOCNXCL(r2, 0x540d) 01:28:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x3, 0x7, 0x4) semget(0xffffffffffffffff, 0x2000000000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 01:28:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x26b, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @empty, 0x7}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x4e20, 0x3, @local, 0x9afc}], 0x58) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 927.878695] *** Guest State *** [ 927.882226] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 927.891225] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 927.900292] CR3 = 0x0000000000000000 [ 927.904156] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 927.910185] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 927.916337] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 927.923414] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 927.931460] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.939633] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.947781] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.955970] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.964127] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 927.972267] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 927.980317] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 927.988456] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 927.996608] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 928.004733] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 928.011196] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 928.018806] Interruptibility = 00000000 ActivityState = 00000000 [ 928.025238] *** Host State *** [ 928.028490] RIP = 0xffffffff812c8203 RSP = 0xffff88009eb1f3c8 [ 928.034629] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 928.041084] FSBase=00007fe4d1e63700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 928.049051] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 928.055176] CR0=0000000080050033 CR3=000000009f3be000 CR4=00000000001426f0 [ 928.062337] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 928.069098] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 928.075370] *** Control State *** [ 928.078888] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 928.085756] EntryControls=0000d1ff ExitControls=002fefff [ 928.091261] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 928.098381] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 928.105193] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 928.112039] reason=80000021 qualification=0000000000000000 [ 928.118411] IDTVectoring: info=00000000 errcode=00000000 [ 928.124047] TSC Offset = 0xfffffe09bac4fac0 01:28:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x30ab, &(0x7f0000000080)='\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="15100000000000000200000000000095000000000020000022d572dccf3acdf8633c0ffc1731bcc621a8f0292c3893fa1fc3a9a09e6b72b5dbdcc4d2c61b9fe4466dc2d5558f0159d98d6ae45128bad1fc0e4f73bece1f757e7c000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0xffffffffffffff03) [ 928.128417] EPT pointer = 0x000000009d4fc01e 01:28:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x4, 0xffffffffffffff11, 0x401, 0x7fffffff, 0x3, 0xffffffff, 0x800, 0x6, 0xc9}) r1 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='/dev/ptmx\x00', 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000180)='vboxnet0\x00') ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fanotify_init(0x18, 0x2) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000380)=[{r0, 0x2400}], 0x1, &(0x7f0000000400)={r1, r2+30000000}, &(0x7f0000000440)={0x6}, 0x8) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000180)={0x1, 0x8, @value=0x401}) socket$inet(0x2, 0x5, 0x3ff) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$key(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2, 0x6, 0x2, 0x0, 0x1e, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0xd}, @in, 0x1b, 0x10, 0x4}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d6}, @sadb_key={0xf, 0x9, 0x380, 0x0, "513134e336ae195ac3907e24b1b8e50a6d65cbe8c2f95e06e732b434cc152e634e6046701ee91fb88fa5fc04a5075d6a6ab78db0453da2b0fd8724b474c2d90864cd3c204b1f07bb38fc5706c1c615219ef03b3e0ddfb105876f4acc1a698ac4c5f5aed44e8dc671c2b2ae6d4cf420f6"}, @sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [], @rand_addr=0x9}, @in=@loopback, 0x1, 0x14, 0x10}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e22}]}, 0xf0}}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18100000000008bf90d0c4482364649fd79da9cd3c37c02300020000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r4, 0x1}, 0x48) socket$inet6_udplite(0xa, 0x2, 0x88) 01:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000002c0)="baf80c66b89c6aeb8c66efbafc0cecf30fc297c734003e0f31baf80c66b8e40e198266efbafc0c66b80080000066efb80f008ee0baf80c66b88c3e438c66efbafc0c66b83ac987bf66ef0f019b54730f01dd646464f20f320f01c8", 0x5b}], 0x1, 0x10, &(0x7f0000000240)=[@cr0={0x0, 0x10}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockname$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed, 0x3], 0x3, 0x1a200}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r4 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000740)={"616800ffffffffffffffec000000225200"}, &(0x7f0000000700)=0x1e) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) llistxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000300), 0x0) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000440)={0x2, 0x8, 0xd3, 0x5, 0x1, 0x0, 0x7}) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x1}, &(0x7f00000003c0)=0x8) syz_extract_tcp_res(&(0x7f0000000300), 0x100000001, 0x401) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000540)={r5, 0x8c, "65add34163807ca0d2718e4b26cc511c2fff0224ea0d1a8326183096f6e7b5e3a2cf355798ad022206d62bf818c9496af6d7c06b2302d4cb36f73b9085e28b5b29c61e7c7b46b2d036cece515f1d33137bb74e2c1c8cd2eb203ccfa1286cbb02f8b8119810db8251686827a501cb6bc19bc6e7e408fe2437f5cbedd9370cd134d32dd73415d21a5ef278e0e4"}, &(0x7f0000000400)=0x94) 01:28:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) syz_open_pts(r0, 0x100) [ 928.969798] Unknown ioctl -2147199442 [ 929.042605] Unknown ioctl -2147199442 [ 929.179265] kvm [25108]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x1c 01:28:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x100, @mcast2, 0x4}, @in6={0xa, 0x4e21, 0x8, @local, 0x2}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0x81, @empty, 0x1}, @in={0x2, 0x4e21, @rand_addr=0x9}], 0x74) 01:28:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0xfffffffffffffbff, &(0x7f0000000040)="0a5c2d0240316285717070") socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000002b80)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x10000, 0x8004, 0x4, 0x7fff, 0x7, 0x1000, 0x0, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x8, 0x9, 0x1, 0x9, 0x8, 0x20, 0x401, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x6}}, 0xc455, 0x5, 0x1, 0x8, 0x3}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={r2, 0x1, 0x1, 0x1, 0x100, 0x1, 0x6, 0x5, {r3, @in6={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x13}, 0x9}}, 0xd0, 0x36, 0xb6cf, 0xcf8, 0x7}}, &(0x7f0000000440)=0xb0) recvmsg(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000480)=""/153, 0x99}, {0xfffffffffffffffe}, {&(0x7f0000000540)=""/143, 0x8f}, {&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000680)=""/129, 0x81}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/121, 0x79}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/183, 0xb7}], 0x9, &(0x7f0000002940)=""/201, 0xc9, 0x7ff}, 0x12000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @rand_addr}, &(0x7f0000000080)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1810000000000000020000000000020095000000cc3bb6c1a71558fd3d0000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r4}, 0x48) 01:28:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) finit_module(r0, &(0x7f0000000040)='/dev/ptmx\x00', 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000180)=0xc) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="007c0000000002c98400000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) memfd_create(&(0x7f0000000000)='GPL\x00', 0x3) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:28:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x12000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0xc0, r4, 0xb04, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1e31}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9fd4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffff524}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x40) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xed, 0x26, &(0x7f0000000240)="df877e8ed43afe7651dc711016c3d1e9162daa9ca0f246a3e790b641dbc005bb0380e813afe021a267350de8d94e1f9af94013e5f8bb58b8594e74181a265d02c5b6518c7540c4ee89db1b1ae4db96aa8670cdd0c45395d6de55cb41f7d0685829617f19b20f5896a092721854a05ade6f356074587bc22bfec26644a4015b728dfda0df7c8e7964bb42c5d50247c67ddffee39a78f2e0227afccdd949a9dd6e05d08e6e99ee9e0ab287ff0b45e0a7e77efcca424eede1bfcb85174d6132c593e402aa3057f6606e7cd1035a2e6c9d55ab7a583f06d8d2ab49cfc37b828ded2a9106c8fcda968ca1d02dd0042b", &(0x7f0000000040)=""/38}, 0x28) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xff, 0x40000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000240)=0x100, 0x2) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40092000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfb2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x20000890) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 930.095632] *** Guest State *** [ 930.099024] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 930.108244] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 930.117282] CR3 = 0x0000000000000000 [ 930.121029] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 930.127145] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 930.133274] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 930.140088] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 930.148258] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.156475] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.164659] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.172878] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.180939] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.189203] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 930.197392] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 930.205623] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 930.213807] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 930.222018] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 930.228496] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 930.236199] Interruptibility = 00000000 ActivityState = 00000000 [ 930.242599] *** Host State *** [ 930.246278] RIP = 0xffffffff812c8203 RSP = 0xffff88009d57f3c8 [ 930.252475] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 930.258943] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 930.266975] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 930.273051] CR0=0000000080050033 CR3=000000009bf42000 CR4=00000000001426e0 [ 930.280131] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 930.287063] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 930.293308] *** Control State *** [ 930.296834] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 930.303738] EntryControls=0000d1ff ExitControls=002fefff [ 930.309265] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 930.316458] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 930.323304] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 930.330059] reason=80000021 qualification=0000000000000000 [ 930.336637] IDTVectoring: info=00000000 errcode=00000000 [ 930.342295] TSC Offset = 0xfffffe088b4df9bb 01:28:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x10000, &(0x7f0000000040)="0e5c076c01667c410ec82076eb0d10a8ca384a2ec9635e1b76832010236e039aab134eda494d3bd9b8c839") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1000, 0x200100) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000000c0)={0x10000000, 0x100000001, 0x3f}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000002c0)={0x7b, 0x0, [0x9, 0x1, 0x401, 0x14]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000340)={0x6, @capture={0x1000, 0x1, {0x40}, 0x4, 0x8}}) socketpair(0x1e, 0x1, 0xfffffffffffffffe, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) r6 = gettid() getpgrp(r6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 930.346935] TPR Threshold = 0x00 [ 930.350355] EPT pointer = 0x00000000a0d2701e 01:28:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x400}}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x19) 01:28:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 930.867311] *** Guest State *** [ 930.870694] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 930.879943] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 930.888957] CR3 = 0x0000000000000000 [ 930.892819] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 930.898871] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 930.905006] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 930.911986] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 930.920029] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.928244] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.936394] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.944597] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.952757] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 930.960806] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 930.969044] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 930.977204] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 930.985429] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 930.993568] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 931.000033] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 931.007773] Interruptibility = 00000000 ActivityState = 00000000 [ 931.014172] *** Host State *** [ 931.017420] RIP = 0xffffffff812c8203 RSP = 0xffff88009d57f3c8 [ 931.023637] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 931.030113] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 931.038148] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 931.044637] CR0=0000000080050033 CR3=000000009bf42000 CR4=00000000001426f0 [ 931.051902] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 931.058626] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 931.064987] *** Control State *** [ 931.068488] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 931.075332] EntryControls=0000d1ff ExitControls=002fefff [ 931.080848] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 931.087994] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 931.094892] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 931.101635] reason=80000021 qualification=0000000000000000 [ 931.108000] IDTVectoring: info=00000000 errcode=00000000 [ 931.113645] TSC Offset = 0xfffffe0829e60663 01:28:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) [ 931.118189] TPR Threshold = 0x00 [ 931.121728] EPT pointer = 0x000000009be8801e 01:28:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x40001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000240)={0x0, 0x1d, 0x1, 0x12, 0x0, 0x200, 0x5, 0xa3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080), 0x4) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/25, 0x19}, {&(0x7f00000002c0)=""/27, 0x1b}, {&(0x7f0000000300)=""/70, 0x46}, {&(0x7f0000000480)=""/243, 0xf3}], 0x4, &(0x7f0000000580)=""/148, 0x94}, 0x10000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) r5 = gettid() syz_open_procfs(r5, &(0x7f0000000400)='loginuid\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 01:28:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240116285717070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) 01:28:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x67, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10000, 0x0) write$P9_RATTACH(r3, &(0x7f0000000200)={0x14, 0x69, 0x1, {0x20, 0x3, 0x5}}, 0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') socketpair$inet(0x2, 0xb, 0x7, &(0x7f0000000040)) 01:28:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6e, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:52 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000240)="0a5cc087d03662e2ad0f86d5fee8dd2bc43fd823bf5cd46e28b914d9c92b8f5933d1d2a43c76728e5b36daa4be0fdbcb059bcd067acce9907f4d56cb2c2460a28c1c8bd3527ca841376080b7268c2a88ca8c557053e8d54a9858f2aaf038a026de284ecb32af406960cb7cee3404bcff15424f81d428f4cda37dc9e67712abc0349f45a3a6e81c855d63101e4cf0a5097038f4c0b0142649768112a14f3c7e4fc467f68b7003783b32ab8605f9826b7f9e320ffc1d7aad0000000000000000000000000000009411dacc51acc18089989bdd96819d2ab9919ceef169303e0eb279fae0b2cc03962421690b1cabe9cb64b14764887ef4a0f9a8e918431b9ea682c5482b846871006ed5592905ae96b2c99375fdbd65353532ea68b0e8fea99b746b66ff09d7bae2") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xff}) 01:28:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7fff, 0x44000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x1}, 0xc) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x240, 0x0) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x2}, 0xb) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:53 executing program 2: r0 = semget$private(0x0, 0x3, 0x4bb) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000040)=""/167) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 01:28:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r5 = fcntl$getown(r2, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x50, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r5, r3, 0x0, 0x5, &(0x7f0000000380)='self\x00', r6}, 0x30) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000000500)={0x5, 0x101, 0x0, 0xfffffffffffff000, 0x541}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000240)=[@cstype3], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) io_setup(0x10001, &(0x7f00000002c0)=0x0) io_destroy(r8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x1, &(0x7f00000002c0)) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x800) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x9) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x64000, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000140), 0x9}) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x1, 0x4, 0xffffffffffffffff, 0xa14b}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000200)=ANY=[@ANYRES16=r0], &(0x7f0000000000)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x2}, 0x48) socket$netlink(0x10, 0x3, 0x4) 01:28:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r3 = dup3(r2, r1, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1000, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r4, 0x8cc}}, 0x10) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') [ 933.286697] *** Guest State *** [ 933.290087] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 933.299161] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 933.308170] CR3 = 0x0000000000000000 [ 933.312097] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 933.318129] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 933.324296] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 933.331119] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 933.339400] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 933.348085] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 933.356280] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 933.364421] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 933.372620] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 933.380653] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 933.388881] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 933.397084] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 933.405300] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 933.413508] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 933.419962] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 933.427634] Interruptibility = 00000000 ActivityState = 00000000 [ 933.434016] *** Host State *** 01:28:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f0000000000)="9d59ad0ed63ba50ebf58e8dc186d5d53cb01b120e05498b9657409e0d0d9fe712e7616f04b9f8c9c93241510a34233a1024596c682e0df588ac8efffc7ad2626ee3851c2ff16138f22bb7c48b44fcc225141fbf5155605ece847aab8fa01ca7c4b772742d8deb9c9405f6fc82bb3ec7179aa", 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) [ 933.437257] RIP = 0xffffffff812c8203 RSP = 0xffff88009cf8f3c8 [ 933.443404] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 933.449969] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 933.458075] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 933.464605] CR0=0000000080050033 CR3=00000001a5a6d000 CR4=00000000001426f0 [ 933.471934] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 933.478670] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 01:28:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 933.484929] *** Control State *** [ 933.488444] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 933.495304] EntryControls=0000d1ff ExitControls=002fefff [ 933.500817] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 933.508014] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 933.514848] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 933.521485] reason=80000021 qualification=0000000000000000 [ 933.528028] IDTVectoring: info=00000000 errcode=00000000 [ 933.533679] TSC Offset = 0xfffffe06d4ed0253 [ 933.538064] TPR Threshold = 0x03 [ 933.541473] EPT pointer = 0x000000009d5b001e 01:28:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000000c0)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) socketpair$inet(0x2, 0x80000, 0x4, &(0x7f0000000040)) keyctl$set_reqkey_keyring(0xe, 0x2) 01:28:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x1, 0xffffffffffffffc1, 0x1ff, 0x3, 0x8000, 0x400, 0xffff, 0x80000001, 0x2, 0x101}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = open(&(0x7f0000000180)='./file0\x00', 0x80000, 0x18) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000580)=0x1, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf5e9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x90000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x7, 0x1, 0x0, r3}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x45, &(0x7f0000000240)=""/69, 0x40f00, 0x1, [], r4, 0xf}, 0x48) 01:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80, 0x10000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="181000000000000002000000000000000400000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = dup(r1) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r2, r3) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)={0x1, 0x0, [{0x0, 0xffffffffffffff51, &(0x7f0000000a00)=""/222}]}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000943ffc)=0x7) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18001000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r6, 0x401, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe41}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x84}, 0x480c0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000080)) 01:28:55 executing program 4: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) accept4(r0, &(0x7f0000000440)=@ax25, &(0x7f00000004c0)=0x80, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x202000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendto$inet6(r4, &(0x7f00000003c0)="21e4a608890ef064d1fff7dab8aa30a53f83fea477ca9ccf8d4dbd4134b88ec2592c6d0d9ada43a87f215255f0cc9504c825fd77fe73b5a698da79b693f93497de88cebdfcdc03a65febc7ddc6939a2871dcc6b7c91f7e9f4560f8e277b53c995a7ff1084e96b4ab7250", 0x6a, 0x800, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xd}}, 0x1c) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:28:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x1b, 0x3, 0x9143, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f00000001c0)={0x6}) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="181000000000000000956348dc9ba9ce961c0000000000002000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r3, 0x810, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000280)={0x0, 0xde, 0xfff, 0x9, 0x0, 0x10000}) 01:28:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40601, 0x0) [ 935.460281] *** Guest State *** [ 935.463784] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 935.472857] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 935.481947] CR3 = 0x0000000000000000 [ 935.485704] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 935.491909] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 935.498038] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 935.504993] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 935.513193] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 935.521229] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 935.529444] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 935.537638] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 935.545849] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 935.554002] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 935.562426] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 935.570491] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 935.579186] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 935.587308] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 935.593939] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 935.601448] Interruptibility = 00000000 ActivityState = 00000000 [ 935.607895] *** Host State *** 01:28:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x20000, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000002c0)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x200000, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0xaaaaaaaaaaaa95b, 0x20, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080)={r4, 0x100}, 0x8) [ 935.611140] RIP = 0xffffffff812c8203 RSP = 0xffff88009cfcf3c8 [ 935.617422] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 935.624048] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 935.632062] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 935.638016] CR0=0000000080050033 CR3=000000009f5e9000 CR4=00000000001426f0 [ 935.645294] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 935.652219] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 935.658328] *** Control State *** [ 935.661982] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 935.668697] EntryControls=0000d1ff ExitControls=002fefff [ 935.674362] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 935.681362] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 935.688253] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 935.695063] reason=80000021 qualification=0000000000000000 [ 935.701445] IDTVectoring: info=00000000 errcode=00000000 [ 935.707097] TSC Offset = 0xfffffe05a96b08a2 01:28:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) [ 935.711640] TPR Threshold = 0x00 [ 935.715056] EPT pointer = 0x000000009e13401e [ 935.873904] Unknown ioctl 3 01:28:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pwritev(r0, &(0x7f0000001600)=[{&(0x7f0000000000)="d9c8e3a80f2686951fe64cdab1ee58c6a4eb12296cca66f971fbb01ec91d39c9f2f949efcb7416c87a63bf617f5954171dcfffe9d3fe981aa024ed5a1ef1a216c9186c643690003a50458099e5fbad9f820fcfae7428e32c147516c88e0e3ff2f61d8c57387ff97e55a43950555f71b737e42b2b4328ba71522050edb467c2", 0x7f}, {&(0x7f0000000080)="15ce", 0x2}, {&(0x7f0000000240)="700002b336728f801d8292558dc03e11169696fd78e589fea19b3ef1ad4966045277a29411b94245b8842f01d7a5d1d2369e3cbc744980cb1f156477d257c6ac55a9dd1c660d9b0c51134ef2ada256577ab22ec0f40298e127aa630a9c383d7df0a7116d64d21a17fb222ee9c71007c9b17c5fac1538070bdb326b3f1c6eac4c487ec6328af14d48256d4fe01f69eb1b8b2db5e5e4e77c5345c02a337581b94b888b697a41a73133ff3e096a553b836a57a458837fd99e57971d5aa99deb525207f804b0b8eda59af31309c7ffc51fcd9ff660f7e3bb", 0xd6}, {&(0x7f0000000340)="9cd72205d26321ef20e3d4938fbf5cd7465e03f54151c6d81c314c3849f8f5a8f5df3e9159ff4c6644fad93aa502ff15c27e6f032887124f8731510a23633194d03476872cafd5b524d9b7aea9613450a9e3f4d34d99add25022ea342a889d1176511f5e0fa5fa5450e2fa238539cc799c29c5c29ee7f5d4096e2036d03ad2ff19047a0da8a849aa458812045cdcb13f39ff22a8b28bee725d92dc7758c89f30ea6ab1001dfff1b6a1ce57ebe66206194d18dbbe1e0b5b289a6788556fff88b75e51b1d8071b", 0xc6}, {&(0x7f0000000440)="b03dd3e4ced552e1b4ad16a77fced1f3d518bb8984cf5a553d1ab2c30376ce9f80f32c4d70bb58839ffecd24e819eaf3c523b332032474bbf6b1d6264cb4ed86423aa9d1149afeb1ae018ed0385c93ead1019db0c9884fd18f4dcf69571941", 0x5f}, {&(0x7f00000004c0)="cc929e101278f5c8118ff219ec8a3255f72b4818c82d2ee3a69328c2629407ca3606d102b3a39fe3ebaf10dcea2b3aa245bce8542b6d363b2d524618027789723f939c40d4f5a27c6286ca164c75a0cfae8a4848f87cb1f78c817457f6d7bda592c5505755926f913b4cbabfe0404301f88d5b7d4d7e2bac6b0eb6dd6615f2a396b99d80235feb4156d1f0368ff35e43a06cb1", 0x93}, {&(0x7f00000000c0)}, {&(0x7f0000000180)="84ca600406b6cd96f17b519c0551fe542e5e9625c51fa53f6bc6f67fb5eb51e653246f76e2603aead6a180f2893f052bb98c", 0x32}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="801ea00d67b871af2dc65d054b6de2a338106d76f0694887102375f6bf3c85851d5b08f4b6931d1f948a678bab38a155f6c7d0f2885f88fd50c14d98aa9f9dd1caf1c2376eb3cefe332d9d5bf0d3d7f0db32adf7608eaf245280664f1c60cf32ad1a4fce1a538371175d6c386a27f5cf7fd43d390aff60aa37cd75403b", 0x7d}], 0xa, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0xa, &(0x7f0000000240)=@raw=[@alu={0x4, 0x0, 0xb, 0x0, 0x8, 0x18}, @call={0x85, 0x0, 0x0, 0x2f}, @alu={0x7, 0x5, 0x7, 0xb, 0xb, 0x0, 0xfffffffffffffffd}, @generic={0xed9, 0x2, 0x17ba2aba, 0x1c}, @jmp={0x5, 0x2, 0xd, 0x4, 0x2, 0xfffffffffffffff4, 0x11}], &(0x7f0000000080)="00000000af2b37986cb65255955a850b747a9aeca6a4a7bdad62a3fed591fbdbcc5ca359beeded844f015658ac", 0x40000800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x200180) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@broadcast, 0x4e20, 0x3, 0x4e20, 0x0, 0x2, 0xa0, 0x0, 0x3f, r1, r2}, {0x39000000000, 0xf1d, 0x5, 0x2, 0x81, 0x1, 0x2, 0x2}, {0x6a61, 0x8, 0xdeb, 0xd1}, 0x8, 0x6e6bb8, 0x0, 0x1, 0x1, 0x3}, {{@in6=@local, 0x4d4, 0x3c}, 0xa, @in=@broadcast, 0x3502, 0x7, 0x3, 0x9, 0x7, 0x0, 0xff}}, 0xe8) 01:28:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, 0x1000000000000000, 0x6, 0x9}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000002c0)={{0x223, 0x60c}, {0x81, 0xfff}, 0xffff, 0x2, 0x8}) 01:28:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x1000, &(0x7f0000000240)="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"}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000180), 0x8) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000001300)}}, 0x10) socket$l2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000001240)=ANY=[@ANYBLOB="18100020f7ff00000200000061f4c0ab432a008000002c5f3b917d62c12314040f000000009b4d615580c1861502edbf32cdb10909eb78fe430779038ec4cc4a4626aee948200b9b24e6d5c5dff3a65f635c32c0330000abb73501f8c4e024af0a8a93ee60944d26870903ce5204d8b24e6afa72aea434dd59624e3dd90d1d3a0a766fe1fcbc0ef9cb37009914"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) prctl$setendian(0x14, 0x2) 01:28:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4000000400080000, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000640)=""/193, &(0x7f00000001c0)=0xc1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:28:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2000000000890f, &(0x7f0000000040)="0a042d0240316285717030") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x161) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @local}, &(0x7f0000000200)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @random="0247c0218cee"}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="15100000001900ff02000000000000009500488a53e709dc63394c309499898dd626ad26495d11da071dc8d1878305cfae9c6855ec97dafbf02efae2188133c7d862cc6210fa2fc8e2"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 936.948557] *** Guest State *** [ 936.952076] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 936.960986] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 936.970111] CR3 = 0x0000000000000000 [ 936.973980] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 936.980011] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 936.986223] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 936.993073] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 937.001133] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 937.009307] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 937.017479] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 937.025689] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 937.033878] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 937.041986] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 937.050031] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 937.058193] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 937.066497] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 937.074650] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 937.081126] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 937.088757] Interruptibility = 00000000 ActivityState = 00000000 [ 937.095162] *** Host State *** 01:28:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="15100000000000000000000000000000000000000000009dac92b68d3500034e79dc79e3f5dbe03e21159a213500"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 937.098426] RIP = 0xffffffff812c8203 RSP = 0xffff88009ce2f3c8 [ 937.104591] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 937.111682] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 937.119554] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 937.125726] CR0=0000000080050033 CR3=000000009b8a7000 CR4=00000000001426f0 [ 937.132964] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 937.139689] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 937.145969] *** Control State *** [ 937.149479] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 937.156317] EntryControls=0000d1ff ExitControls=002fefff [ 937.161906] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 937.168882] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 937.175675] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 937.182375] reason=80000021 qualification=0000000000000000 [ 937.188737] IDTVectoring: info=00000000 errcode=00000000 [ 937.194460] TSC Offset = 0xfffffe04decbebc2 [ 937.198904] TPR Threshold = 0x00 [ 937.202459] EPT pointer = 0x000000009cef401e 01:28:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400208) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000002c0)) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x18b, 0x0, &(0x7f0000000080)=[@dstype0={0x6, 0x4}], 0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x100fff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x0, 0x40, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:28:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10402, 0x20) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r2, 0x322, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x21}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x44) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) 01:28:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="181000000000000002000057625d744f0000000000950000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:28:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') lseek(r0, 0x0, 0x2) 01:28:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x81) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f00000011c0)={&(0x7f0000000140)={0x2c, 0x2, r2, 0x1}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$KDSETMODE(r1, 0x4b3a, 0xfffffffffffffffd) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) pipe2(&(0x7f0000001200), 0x84000) signalfd4(r0, &(0x7f0000000040)={0x1}, 0x8, 0x80000) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:28:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80080, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000240)=0x8) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 938.308056] *** Guest State *** [ 938.311702] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 938.320611] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 938.329879] CR3 = 0x0000000000000000 [ 938.334281] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 938.340405] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 938.346616] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 938.353467] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 938.361522] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 938.369837] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 938.378073] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 938.386232] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 938.394471] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 01:28:59 executing program 1: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, &(0x7f0000000040)=0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x20}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 938.402609] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 938.410656] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 938.418901] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 938.427101] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 938.435797] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 938.442402] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 938.450021] Interruptibility = 00000000 ActivityState = 00000000 [ 938.456604] *** Host State *** [ 938.460373] RIP = 0xffffffff812c8203 RSP = 0xffff88009a7bf3c8 [ 938.466599] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 938.473178] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 938.481039] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 938.487172] CR0=0000000080050033 CR3=000000009c56a000 CR4=00000000001426f0 [ 938.494376] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 938.501103] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 938.507395] *** Control State *** [ 938.510906] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 938.517815] EntryControls=0000d1ff ExitControls=002fefff [ 938.523481] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 938.530451] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 938.537272] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 938.543997] reason=80000021 qualification=0000000000000000 [ 938.550363] IDTVectoring: info=00000000 errcode=00000000 [ 938.556047] TSC Offset = 0xfffffe04256cfa77 [ 938.560416] TPR Threshold = 0x00 [ 938.564013] EPT pointer = 0x000000009fb2a01e 01:28:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x4000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f7d, 0x8000000000000000}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x101, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x200, 0x4) 01:28:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096, 0x41f00}, 0x48) [ 939.022918] *** Guest State *** [ 939.026452] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 939.035649] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 939.044809] CR3 = 0x0000000000000000 [ 939.048756] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 939.054914] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 939.060945] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 939.067807] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 939.076012] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 939.084203] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 939.092474] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 939.100522] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 939.108715] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 939.116892] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 939.125075] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 939.133230] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 939.141273] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 939.149443] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 939.156048] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 939.163672] Interruptibility = 00000000 ActivityState = 00000000 [ 939.169948] *** Host State *** [ 939.173405] RIP = 0xffffffff812c8203 RSP = 0xffff88009ce3f3c8 [ 939.179442] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 939.186036] FSBase=00007fe4d1e63700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 939.194034] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 939.199979] CR0=0000000080050033 CR3=000000009c56a000 CR4=00000000001426e0 [ 939.207218] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 939.214161] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 939.220277] *** Control State *** [ 939.224108] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 939.230842] EntryControls=0000d1ff ExitControls=002fefff [ 939.236568] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 939.243707] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 939.250498] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 939.257279] reason=80000021 qualification=0000000000000000 [ 939.263810] IDTVectoring: info=00000000 errcode=00000000 [ 939.269304] TSC Offset = 0xfffffe03c3822e6e 01:29:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="151000000000000002000000000000000d0000000000000000f2507bd85dbdefcbccaf5056ea846e2c12e830652cc5d6c360ca5d3526e9f43864523c7a4688ba6482e2ee904c467c37bb23fa4b9c441ef866ddbee2fbe4b73a5d0a171fc557c0c524ba9798157b866ab6487653a84afcb2fd978e0cc42ac2a1650e0a471d3fa68beff94a457ef4"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000180)=0xc5) 01:29:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xb3fc, 0x4000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000006400)=[{{&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000400)=""/89, 0x59}, {&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/46, 0x2e}, {&(0x7f00000015c0)=""/137, 0x89}, {&(0x7f0000001680)=""/218, 0xda}], 0x7, &(0x7f0000001800)=""/28, 0x1c, 0x1}, 0x4a}, {{&(0x7f0000001840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002900)=""/205, 0xcd, 0x100000000}, 0x748}, {{&(0x7f0000002a00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/244, 0xf4}, {&(0x7f0000004b80)=""/249, 0xf9}, {&(0x7f0000004c80)=""/171, 0xab}], 0x5, &(0x7f0000004dc0)=""/255, 0xff, 0x100}, 0x5}, {{&(0x7f0000004ec0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005000)=[{&(0x7f0000004f40)=""/172, 0xac}], 0x1, &(0x7f0000005040)=""/205, 0xcd, 0xcb}, 0x81}, {{0x0, 0x0, &(0x7f0000006240)=[{&(0x7f0000005140)=""/4096, 0x1000}, {&(0x7f0000006140)=""/12, 0xc}, {&(0x7f0000006180)=""/153, 0x99}], 0x3, &(0x7f0000006280)=""/173, 0xad, 0x3}, 0x200}, {{0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000006340)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x1}, 0x3f}], 0x6, 0x40, &(0x7f0000006580)={0x77359400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000065c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f00000066c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006740)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000006840)={@local, 0x0}, &(0x7f0000006880)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000006bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006c40)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000006c80)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006d80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000006dc0)={@multicast2, @broadcast, 0x0}, &(0x7f0000006e00)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000008000)={@local, 0x0}, &(0x7f0000008040)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000008080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000080c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008100)={@local, @dev, 0x0}, &(0x7f0000008140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008180)={0x0, @multicast2, @multicast2}, &(0x7f00000081c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f00000082c0)={@empty, 0x0}, &(0x7f0000008300)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000008380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000008480)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000084c0)={'rose0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000085c0)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000086c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008d00)={&(0x7f0000000040), 0xc, &(0x7f0000008cc0)={&(0x7f0000008700)={0x5ac, r1, 0x4, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x168, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x20, 0x1f, 0x7f, 0x7fff}, {0xddb, 0x5, 0x5, 0x9}, {0x10001, 0x1, 0x4, 0x7ff}, {0x4, 0x6, 0x0, 0x7}, {0xb2d6, 0x100000001, 0x8000, 0x5}, {0x92d, 0xfffffffffffffffd, 0xfc7, 0x9}, {0x81, 0x7ff, 0x4, 0x6}, {0x7, 0x1, 0x8, 0x7}, {0x0, 0x2fd, 0x1ff}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf1b1}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r7}, {0xc4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x686}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x80, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x134, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xebb02d2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8}}}]}}, {{0x8, 0x1, r19}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x5ac}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r20 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r20, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18100000000011d802000000000000009500000000000001"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 939.273783] TPR Threshold = 0x00 [ 939.277202] EPT pointer = 0x00000000a0ddf01e 01:29:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400000000000000000000000006000000000000000000000000000000006b000000c71df202321cd69584368ee54a360bdaae4fbc603095cd54576250da505fc56f20dab5b629fc0306fb41f4f6200b93c89c3984bc69ed838c524f62c9476707b671e9004c7292c82634aa66a0a48f97fb8a96faa928e13f392b2491ebedb2083f47e3c7ef81bee2d2610ef3"], &(0x7f0000000040)=0x8f) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) ftruncate(r1, 0x4) socket$pppoe(0x18, 0x1, 0x0) 01:29:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000000)='GPL\x00'}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x1, r0, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:29:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x2, &(0x7f0000000040), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "cfaacd6677ad1ce39885c9a443895420"}, 0x11, 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x5, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:01 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x450100, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f00000001c0)="0a5c2d024b316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:29:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r2 = geteuid() fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee01, 0xee01]) r10 = getegid() r11 = getgid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x6}, [{0x2, 0x1, r1}, {0x2, 0x2, r2}, {0x2, 0x4, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}], {0x4, 0x4}, [{0x8, 0x0, r8}, {0x8, 0x2, r9}, {0x8, 0x6, r10}, {0x8, 0x4, r11}, {0x8, 0x4, r12}], {0x10, 0x6}, {0x20, 0x1}}, 0x84, 0x3) r13 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x5, 0x90300) ioctl$VHOST_SET_VRING_BASE(r13, 0x4008af12, &(0x7f0000000040)={0x3, 0x8}) open$dir(&(0x7f0000000080)='./file0\x00', 0x101000, 0x9) 01:29:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) ioctl$KDSKBLED(r0, 0x4b65, 0x3) 01:29:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x14001) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="a8ce924b0f4d5519a731edb345a8490ece3ff26004af66a29df1fe8ca8eee49b5317fd9d70895b6c2c299ce623b72863abfac178a7383049c7c809edd41efbb6a9d6528cc0c873337311f870614af56a8cedc98053631eb275276626b816c9") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:29:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x3, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x40, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f00000001c0)=""/63, 0x0, 0x800, 0x200}, 0x18) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x5, 0xff, 0xffffffffffffffff, 0x9, 0x7, 0x7, 0x1ff, 0xfffffffffffff40c, 0x2, 0x1, 0x8001, 0x1}) pselect6(0x40, &(0x7f0000000040)={0x3f, 0x399d, 0x9, 0x4, 0x1, 0x1, 0x5b, 0x2d8}, &(0x7f00000000c0)={0x1, 0x80000000, 0xd0, 0xff, 0x2, 0x75, 0x5, 0x2}, &(0x7f0000000100)={0x80000000, 0x3, 0x74d, 0x3f, 0x5, 0xffff, 0x9ab1, 0x2}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={0x8}, 0x8}) [ 941.366695] *** Guest State *** [ 941.370088] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 941.379352] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 941.388590] CR3 = 0x0000000000000000 [ 941.392547] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 941.398569] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 941.404753] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 941.411475] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 941.419673] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 941.427876] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 941.436057] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 941.444243] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 941.452427] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 941.460467] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 941.468650] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 941.476804] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 941.484991] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 941.493140] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 941.499601] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 941.507215] Interruptibility = 00000000 ActivityState = 00000000 [ 941.513615] *** Host State *** [ 941.516880] RIP = 0xffffffff812c8203 RSP = 0xffff88009b9cf3c8 [ 941.523108] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 941.529574] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 941.537559] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 941.543615] CR0=0000000080050033 CR3=000000009c595000 CR4=00000000001426e0 [ 941.550679] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 941.557516] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 941.563741] *** Control State *** [ 941.567248] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 941.574085] EntryControls=0000d1ff ExitControls=002fefff [ 941.579588] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 941.586681] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 941.593502] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 941.600125] reason=80000021 qualification=0000000000000000 [ 941.606592] IDTVectoring: info=00000000 errcode=00000000 [ 941.612170] TSC Offset = 0xfffffe0284ac08d1 01:29:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$void(r3, 0xc0045878) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:29:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000040)={0x1, 0x4, {0xf8c0, 0x7, 0x7, 0x8001}}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:29:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xee, 0x20, 0x3, 0x2}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x7ff}, &(0x7f0000000280)=0x8) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1514000000000000deeb7712792066e7383c41ab06bb4353"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x7}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000580)={r5, 0x2d, "3f52d6469c7b529c58d03b1b172496e196d8ec16724affe45699470d08f0626e6749aa208446c02540967237e1"}, &(0x7f00000005c0)=0x35) fsetxattr$security_capability(r3, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x7}]}, 0xc, 0x2) [ 941.616526] TPR Threshold = 0x02 [ 941.619933] EPT pointer = 0x000000009a72b01e 01:29:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCXONC(r0, 0x540a, 0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:29:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:29:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x200840) ioctl$KDSETMODE(r1, 0x4b3a, 0x3) 01:29:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x3e, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:29:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18100000000000e40100000000005fa13ada000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:29:03 executing program 3: socket(0x3, 0x0, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) socket$pptp(0x18, 0x1, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000007c0)) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1510000000000000020000000000fa8d00000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) [ 942.884806] *** Guest State *** [ 942.888347] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 942.897434] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 942.906531] CR3 = 0x0000000000000000 [ 942.910297] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 942.916449] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 942.922585] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 942.929313] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 942.937486] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 942.945717] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 942.953880] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 942.962042] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 942.970079] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 942.978265] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 942.986579] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 942.994732] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 943.002888] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 943.010911] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 943.017534] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 943.025157] Interruptibility = 00000000 ActivityState = 00000000 [ 943.031426] *** Host State *** [ 943.034870] RIP = 0xffffffff812c8203 RSP = 0xffff88009cadf3c8 [ 943.040896] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 943.047479] FSBase=00007fe4d1e42700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 943.055453] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 943.061402] CR0=0000000080050033 CR3=000000009ca81000 CR4=00000000001426e0 [ 943.068713] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 943.075560] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 943.081763] *** Control State *** [ 943.085269] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 943.092083] EntryControls=0000d1ff ExitControls=002fefff [ 943.097588] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 943.104694] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 943.111414] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 943.118171] reason=80000021 qualification=0000000000000000 [ 943.124656] IDTVectoring: info=00000000 errcode=00000000 [ 943.130152] TSC Offset = 0xfffffe01b088c3d1 01:29:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1000002040) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=r2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 943.134620] TPR Threshold = 0x00 [ 943.138579] EPT pointer = 0x00000000a01bf01e 01:29:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="151000000000000002000000000000009600000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f00000000c0)}, {&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f0000000180)=""/48, 0x30}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/175, 0xaf}], 0x8) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000001600)={0x6}, 0x4) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x2, 0x0) 01:29:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x10000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x20000000000000ec, &(0x7f0000000200)=ANY=[@ANYBLOB="001000000000000002000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096, 0x2000000000000000}, 0x48) 01:29:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 01:29:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x80000001, 0x80) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000240)={0x53, 0x5, 0x0, "6d780e72fd62aeaebfcf98c3be247aa90c12325c7335f21b9445b085142687bb", 0x31363553}) ioctl(r0, 0x5, &(0x7f0000000180)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="151000000000000002000000000000009500007654c6360045ff78df9b55add9559793f19b2eb4e7137aec4ab48dc39e1fb5e764e786b9095d886ebb00e06d2f5e4b638c6269b03549af672c0bb06008eb54c33865521148006c7a40377da0faac03fe583c9bf4e916ceb0e605c660ffe5d444ab4a8c2cb2187943993923ee034e28e5fb886361096a24efa0f848c0b8af2fceb30ad8cf36afc857a17c871fd782cc3824197c4290664bad3ba6572dfa1221b7186f608e63cccaf77f5e453a47703d99c46d03d825c155e04045d69f93a515be5f57f2ed9d81b3305ef2f050c3ca1569452104f3c18407b0dec7bc020000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 01:29:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x200000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0xfffffffffffeffff, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x10000, @mcast2, 0x2}}, 0x3, 0x5, 0x6, 0xbda1, 0x1}, &(0x7f0000000400)=0x98) socket(0x4, 0x80001, 0x9) syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x5, 0x8000) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000580)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000500)={r2, 0x2000000000a}, &(0x7f0000000540)=0x73) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)={0x10c, r6, 0x320, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1b}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4c4}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:29:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x8) 01:29:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80080, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x7f, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:29:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f0000000040)='GPL\x00', 0x7) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="1d979398ffce98ec200f7541b617df909106e3e675382666f57a3d55ffd2e9cef39e2f0bd3f183", 0x27}, {&(0x7f0000000200)="8c4fdeab7a82d96263fd642d69a688dc7d5abfec97cbc9fbd4f5e180e451e8946484ad1975685549049723db2bdc15ef8078d2f6be4f239b92e2d8400eecd948b0204ee9c1c8281da975e771293ed9e91caadfb3e79a0185107482cc8a688f34bfa826901849cf94e9d75a514f1441a6c8a47043148383975922b4e23937388f047273444d3bb97e0c44a508f2c278a57fe989b8517c86d3ac5926009a59120a71e8a505b34b64ffa1555eff21c4473633f533e48a44a950cbfc2e413a625c", 0xbf}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="fb6f547c20945fe717e92d38c4280f3298ce160b241fafdf4725c6ba77175111de357af92561d40554f3d355acf64d6774243603dfbd00cb6504a9a80283b598c7", 0x41}, {&(0x7f0000001340)="fe85d711e52e5cad7d559ce944dcd2bb41d90e1ac8731b22629363a80096a7f9261651536f96187639bbc5eac569deb5766be90ca92227127a924a08afe09cf4d81afba998c5629dc8e721596d42cc9839956ed52acd35efd2becba70291085bfa32591dae5e30b752e8c8efcd9864e28c7feebec76ffd6090a727baedce23b264ce780eb0a39c32ac", 0x89}, {&(0x7f0000001400)="50c956972d6a78938a8d3a1d9a9de5e86851e386d3bc86c2087463db965ebb57f31418e458af0f03abdef9f5753577b5a604ca67ecdfef77fde03d4b5807af9f0877ace75a068e9380b0981dde16dfaa", 0x50}, {&(0x7f0000001480)="cb752f32df91f6d01527186de7446c95f245a507f27751a698d9acf90c4d282942b3ac766e282ddce95a27dc8eb0b91fa60aa14cd33488110f0d8f9e78a348b0626118a98a01501c40947d69db17ad5851db4ee1a5e0a6c6fe9e5c0665c354217c1ad71dbfd88b89c8f42a995149c7ed27372359c6828d1c70798e5f6fd8dc8987d07f4a64a023cb0c1d20927ba7a165d04d25ec4ed8e61e3b63cda9f62960529c264bf2a74a038936255baa3fcdb7db22c743edc2ffc051", 0xb8}, {&(0x7f0000001540)="397983d0e636258cb21da0006a3470f8b240339855107e9e556a56763a18d81411da8dd42ce12d657a5535830aa50e74c1be08f6125a3d0257c8f1848e56bb3afdbf4c677d8ede5723cb2729a887ad47cdd350e7579bf61e4441cf40d5ca927c0bebb3def115a15fd6d555c97c100dfa3be3eee877af09cd3c57", 0x7a}], 0x8, 0x0, 0x0, 0x4000000}, 0x24004000) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1ffffd38, &(0x7f0000000000)=@framed={{0x15, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096, 0x40f00}, 0xffffffffffffff5d) 01:29:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="041000000000000002002100000000009500000000a10000afb074b9daab8d34d4f7aa068ea7c8ae233b0788639335b3c588d4481f379a3329fdd773046dd98d93ad908736064e9c68dad0837f1c8c71a66bf010747d498115666e2a361f71"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) [ 945.315187] *** Guest State *** [ 945.318869] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 945.327947] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 945.336945] CR3 = 0x0000000000000000 [ 945.340705] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 945.346882] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 945.353082] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 945.359803] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 945.367973] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 945.376115] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 945.384308] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 945.392445] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 945.400476] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 945.408607] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 945.416762] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 945.424929] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 945.433602] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 945.441718] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 945.448183] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 945.455817] Interruptibility = 00000000 ActivityState = 00000000 [ 945.462223] *** Host State *** [ 945.465467] RIP = 0xffffffff812c8203 RSP = 0xffff88009bfcf3c8 [ 945.471519] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 945.478089] FSBase=00007fe4d1e20700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 945.486144] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 945.492180] CR0=0000000080050033 CR3=000000009cfda000 CR4=00000000001426f0 [ 945.499254] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 945.506096] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 945.512330] *** Control State *** 01:29:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 01:29:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$KDSETMODE(r0, 0x4b3a, 0x7) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 01:29:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x10001, 0x6, 0x3, 0x2}) [ 945.515845] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 945.522757] EntryControls=0000d1ff ExitControls=002fefff [ 945.528269] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 945.535396] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 945.542268] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 945.548898] reason=80000021 qualification=0000000000000000 [ 945.555356] IDTVectoring: info=00000000 errcode=00000000 [ 945.560860] TSC Offset = 0xfffffe006c514753 [ 945.565316] TPR Threshold = 0x00 [ 945.568786] EPT pointer = 0x000000009dae801e 01:29:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:06 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100, 0x0) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x10, 0x2}, 0x101}}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x271, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) 01:29:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000400)={0x60, 0x8, 0x3, 0x0, 0x1, 0x0, 0xfaf1, 0x10000, 0x800000000, 0x10001}) prctl$setname(0xf, &(0x7f00000000c0)='/dev/mixer\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18100000000000000200010000000000d9d0d0f626743ad1"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000080)={0x40, 0xffff, 0x1, 0xb, &(0x7f0000000040)=""/11, 0xa5, &(0x7f0000000240)=""/165, 0xdb, &(0x7f0000000300)=""/219}) 01:29:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x4, 0x81) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f00000001c0)={0xd76, 0x3ff, 0xff, 0xfffffffffffffffa, 0x9, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x6a, "48570595afea381e9cbe5a2f5e713a83a1f139f40fc6e39874353e2f36770b7de9ccc74fecf9198ad2fe3ebd9c136a9a6664c76745ee8a401c57a79c36cdb14e17311cfddb0404f4c51b9ba8870fdc0c33fa65321c698898fc1b5dbf7b895561ded2ffe19855ccd506b9"}, &(0x7f0000000100)=0x72) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x6}, 0x8) prctl$setname(0xf, &(0x7f0000000000)='procsystem\x00') socket$bt_hidp(0x1f, 0x3, 0x6) [ 946.326422] *** Guest State *** [ 946.329809] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 946.338913] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 946.347937] CR3 = 0x0000000000000000 [ 946.351870] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 946.357889] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 946.364024] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 946.370830] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 946.379055] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 946.387213] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 946.395362] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 946.403531] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 946.411698] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 946.419730] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 946.427922] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 946.436125] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 946.444294] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 946.452439] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 946.458895] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 946.466548] Interruptibility = 00000000 ActivityState = 00000000 [ 946.472944] *** Host State *** [ 946.476185] RIP = 0xffffffff812c8203 RSP = 0xffff88009dbef3c8 [ 946.482343] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 946.488807] FSBase=00007fe4d1e63700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 946.496796] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 946.502955] CR0=0000000080050033 CR3=000000009f662000 CR4=00000000001426e0 [ 946.510032] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 946.516888] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 946.523110] *** Control State *** [ 946.526611] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 946.533463] EntryControls=0000d1ff ExitControls=002fefff [ 946.538965] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 946.546082] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 946.552929] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 946.559666] reason=80000021 qualification=0000000000000000 [ 946.566168] IDTVectoring: info=00000000 errcode=00000000 [ 946.571781] TSC Offset = 0xfffffdffd212e589 01:29:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:29:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0xfe6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xba8}) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x1, 0xd6}) 01:29:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) [ 946.576662] TPR Threshold = 0x00 [ 946.580074] EPT pointer = 0x000000009ce3d01e 01:29:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001200)) unshare(0x400) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 01:29:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000012c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000013c0)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001400)=r2) ioctl$TIOCSTI(r0, 0x5412, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x80000001, 0x0, 0xffffffffffffffff, 0xfe, 0x4, 0x0, 0x0, 0xffffdfffffffffff, 0x0, 0x0, 0x7}) [ 947.005606] *** Guest State *** [ 947.009090] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 947.018385] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 947.027404] CR3 = 0x0000000000000000 [ 947.031178] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 947.037382] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 947.043528] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 947.050265] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 947.058445] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 947.066664] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 947.074885] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 947.083055] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 947.091130] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 947.099325] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 947.107487] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 947.115760] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 947.123943] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 947.132133] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 947.138606] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 947.146278] Interruptibility = 00000000 ActivityState = 00000000 [ 947.152653] *** Host State *** [ 947.155902] RIP = 0xffffffff812c8203 RSP = 0xffff88009b89f3c8 [ 947.162085] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 947.168541] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 947.176491] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 947.182531] CR0=0000000080050033 CR3=000000009f662000 CR4=00000000001426f0 [ 947.189595] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 947.196450] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 947.202641] *** Control State *** 01:29:08 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') [ 947.206128] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 947.213009] EntryControls=0000d1ff ExitControls=002fefff [ 947.218521] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 947.225653] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 947.232476] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 947.239116] reason=80000021 qualification=0000000000000000 [ 947.245693] IDTVectoring: info=00000000 errcode=00000000 [ 947.251776] TSC Offset = 0xfffffdffd212e589 01:29:08 executing program 1: getcwd(&(0x7f0000000300)=""/137, 0x89) [ 947.256236] TPR Threshold = 0x01 [ 947.259642] EPT pointer = 0x000000009ce3d01e 01:29:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:08 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 01:29:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:08 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0xfffffff, 0x1, 0xffffffffffffffff, [], &(0x7f00000000c0)={0x9909ce, 0xe10, [], @value64}}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000340)='/dev/ptmx\x00'], &(0x7f0000000580)=[&(0x7f0000000500)="766d6e657431706f7369785f61636c5f61636365737324212d6c6f5d6d643573756d6c6f76626f786e65743073656375726974797d74727573746564656d3175736572766d6e657431252e47504ce9736563757269747900", &(0x7f00000003c0)='/dev/hwrng\x00']) socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="770000007d02000000580003000100000006380000000600000100000000000000a10700000000000000ff000000000000000f0073656c6c6f26e67070700512656c660a002f6465762f70746d78000a002f6465762f704d78135fb06643e5f5550d85286111980c0114ffad71ff0376dacf637b9866e9619e861500d4613a7bfa6626af77ef57ace8e2b695121c33d4c49f94d971db9b93b5f08325b6d1988daee236dd0ada6e12a3b394c45f088d48d35a0a74ac59498680205f8ad6833947343ac0162a2499", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0x77) 01:29:08 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x400006, 0x0, 0x0, 0xfbfffffffffffff9}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/89, 0xffff) 01:29:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x314, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 948.168768] *** Guest State *** [ 948.172494] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 948.181461] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 948.190503] CR3 = 0x0000000000000000 [ 948.194366] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 948.200383] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 948.206519] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 948.209650] audit: type=1326 audit(1541726949.259:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25732 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 948.213384] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 948.243131] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 948.251165] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 948.259300] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 948.267443] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 948.275583] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 948.283750] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 948.291930] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 948.299972] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 948.308173] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 948.316334] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 948.322934] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 948.330441] Interruptibility = 00000000 ActivityState = 00000000 [ 948.336842] *** Host State *** [ 948.340088] RIP = 0xffffffff812c8203 RSP = 0xffff880099f4f3c8 [ 948.346241] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 948.352789] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 948.360633] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 948.366676] CR0=0000000080050033 CR3=000000009c5d5000 CR4=00000000001426e0 [ 948.373864] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 948.380585] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 948.386792] *** Control State *** [ 948.390299] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 948.397121] EntryControls=0000d1ff ExitControls=002fefff [ 948.402727] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 948.409703] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 01:29:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000240)="b9", 0x1, r1) 01:29:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000771181c00000000006c001a21000001009500000080000000"], &(0x7f0000000000)='syzkaller\x00', 0x8001, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) [ 948.416535] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 948.423275] reason=80000021 qualification=0000000000000000 [ 948.429637] IDTVectoring: info=00000000 errcode=00000000 [ 948.435250] TSC Offset = 0xfffffdfedd1cca09 [ 948.439611] TPR Threshold = 0x00 [ 948.443136] EPT pointer = 0x000000009ca7001e 01:29:09 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:09 executing program 4: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) getgroups(0x0, &(0x7f0000001880)) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 01:29:09 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, &(0x7f0000000380)='t'}) [ 948.827262] audit: type=1326 audit(1541726949.869:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25732 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 948.952313] *** Guest State *** [ 948.955695] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 948.964808] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 948.973815] CR3 = 0x0000000000002000 [ 948.977606] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 948.984313] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 948.990873] RSP = 0x0000000000000000 RIP = 0x0000000000000000 01:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x272, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 948.997041] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 949.003197] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 949.009945] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 949.018174] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 949.026399] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 949.034589] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 949.042802] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 949.050873] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 949.059056] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 949.067188] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 949.075416] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 949.083568] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 949.091713] EFER = 0x0000000000000001 PAT = 0x0007040600070406 01:29:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) [ 949.098172] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 949.105842] Interruptibility = 00000000 ActivityState = 00000000 [ 949.112323] *** Host State *** [ 949.115568] RIP = 0xffffffff812c8203 RSP = 0xffff88009ccaf3c8 [ 949.121731] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 949.128204] FSBase=00007fe4d1e20700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 949.136309] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 949.142337] CR0=0000000080050033 CR3=000000009c5d5000 CR4=00000000001426f0 [ 949.149409] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 949.156288] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 949.162482] *** Control State *** [ 949.165983] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000cb [ 949.172934] EntryControls=0000d1ff ExitControls=002fefff [ 949.178432] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 949.185544] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 949.192340] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 949.198969] reason=80000021 qualification=0000000000000000 [ 949.201060] binder: BINDER_SET_CONTEXT_MGR already set [ 949.205464] IDTVectoring: info=00000000 errcode=00000000 [ 949.205486] TSC Offset = 0xfffffdfedd1cca09 [ 949.205502] TPR Threshold = 0x00 [ 949.205522] EPT pointer = 0x000000009ca7001e [ 949.229037] binder: 25762:25764 ioctl 40046207 0 returned -16 [ 949.453778] binder_alloc: 8284: binder_alloc_buf, no vma [ 949.459400] binder: 25762:25764 transaction failed 29189/-3, size 0-0 line 2970 [ 949.525123] binder: 25764 RLIMIT_NICE not set 01:29:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a4550acb2ac9503000000af352e6a23b779821fa55ee14bf9", 0xffffffffffffffff}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:10 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 01:29:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) 01:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:10 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 01:29:11 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) close(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) [ 950.044381] ptrace attach of "/root/syz-executor4"[25803] was attempted by "/root/syz-executor4"[25804] 01:29:11 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') [ 950.085183] binder: BINDER_SET_CONTEXT_MGR already set [ 950.090615] binder: 25762:25798 ioctl 40046207 0 returned -16 01:29:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0x1ca2e951) recvmmsg(r2, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x20001cf4}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x1, 0x0, &(0x7f0000005c00)) 01:29:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@flushsa={0xf8, 0x1c, 0x0, 0x0, 0x0, {}, [@sa={0xe4, 0x6, {{@in6=@loopback, @in6}, {@in=@broadcast}, @in6=@ipv4={[], [], @broadcast}}}]}, 0xf8}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:29:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) pkey_mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:29:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000401}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x4000001}, 0x4001) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x6, 0x8000) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000640)={0x0, 0x0, 0x2080}) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:11 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:11 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x2102009ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000640)="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", 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r0}, 0x14) gettid() getpgid(0x0) syz_emit_ethernet(0x2e, &(0x7f0000000400)={@broadcast, @link_local, [], {@mpls_uc={0x8847, {[{0xfffffffffffffffc, 0x3, 0xffffffffffffffff}], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @multicast1}, @udp={0x4e23, 0x4e21, 0x8}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x8000000]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x7}) [ 950.982443] *** Guest State *** [ 950.985973] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 950.995465] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 951.004496] CR3 = 0x0000000000000000 [ 951.008260] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 951.014510] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 951.020538] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 951.027444] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 951.035621] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 951.043774] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 951.052019] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 951.060065] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 951.068365] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 951.076623] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 951.084812] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 951.092985] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 951.101014] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 951.109173] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 951.115730] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 951.123319] Interruptibility = 00000000 ActivityState = 00000000 [ 951.129582] *** Host State *** 01:29:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket(0x0, 0x80e, 0x9) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x60fc) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) lseek(r2, 0x0, 0x2) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r2, r3, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') [ 951.132920] RIP = 0xffffffff812c8203 RSP = 0xffff88009d30f3c8 [ 951.138941] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 951.145499] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 951.153455] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 951.159401] CR0=0000000080050033 CR3=000000009a3c9000 CR4=00000000001426e0 [ 951.166592] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 951.173446] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 951.179566] *** Control State *** [ 951.183464] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000cb [ 951.190182] EntryControls=0000d1ff ExitControls=002fefff [ 951.195869] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 951.202984] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 951.209704] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 951.216527] reason=80000021 qualification=0000000000000000 [ 951.223349] IDTVectoring: info=00000000 errcode=00000000 [ 951.228860] TSC Offset = 0xfffffdfd6285df22 [ 951.233423] TPR Threshold = 0x01 [ 951.236850] EPT pointer = 0x000000009ae1c01e 01:29:12 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:12 executing program 1: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) 01:29:12 executing program 4: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x2d, 'cpu'}]}, 0x5) 01:29:13 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='&\x00') [ 952.283928] *** Guest State *** [ 952.287545] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 952.296660] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 952.305785] CR3 = 0x0000000000000000 [ 952.309561] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 952.315675] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 952.321842] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 952.328668] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 952.336801] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 952.344955] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 952.353075] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 952.361109] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 952.369245] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 952.377367] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 952.385489] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 952.393599] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 952.401767] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 952.409804] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 952.416408] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 952.424007] Interruptibility = 00000000 ActivityState = 00000000 [ 952.430288] *** Host State *** [ 952.433701] RIP = 0xffffffff812c8203 RSP = 0xffff8800a01df3c8 [ 952.439745] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 952.446377] FSBase=00007fe4d1e63700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 952.454348] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 952.460290] CR0=0000000080050033 CR3=000000009a3c9000 CR4=00000000001426f0 [ 952.467503] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 952.474297] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 952.480382] *** Control State *** [ 952.483974] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 952.490682] EntryControls=0000d1ff ExitControls=002fefff [ 952.496294] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 952.503415] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 952.510149] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 952.516949] reason=80000021 qualification=0000000000000000 [ 952.523422] IDTVectoring: info=00000000 errcode=00000000 [ 952.528919] TSC Offset = 0xfffffdfca91c7f1d [ 952.531173] device lo entered promiscuous mode [ 952.533425] TPR Threshold = 0x00 [ 952.533448] EPT pointer = 0x00000000988c301e 01:29:13 executing program 5: r0 = eventfd(0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/204, 0xcc}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) 01:29:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0xffffffffffffff7f) close(r1) 01:29:13 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000003c0)=""/169) 01:29:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@flushsa={0xf8, 0x1c, 0x0, 0x0, 0x0, {}, [@sa={0xe4, 0x6, {{@in6=@loopback, @in6}, {@in=@broadcast}, @in6=@ipv4={[], [], @broadcast}}}]}, 0xf8}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:29:14 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$tun(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB], 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:29:14 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db85ced6a4858a560f50d", 0x40, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000640)={0x0, 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffff040001000d0801040f0969b405abb79b00002edb3676f1f1dec72364f0a61c561c07f369084318176b5ad76d06e0ee988ff1946098f66dbb92df174e170092bbc33eddea5b26e829cebb49c5e6095f91dde0ee"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) fchdir(0xffffffffffffffff) [ 953.276924] *** Guest State *** [ 953.280318] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 953.289610] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 953.298666] CR3 = 0x0000000000000000 [ 953.302567] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 953.308592] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 953.314734] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 953.321634] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 953.329674] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 953.337834] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 953.345986] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 953.354138] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 953.362278] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 01:29:14 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') [ 953.370310] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 953.378466] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 953.386605] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 953.394778] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 953.402954] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 953.409413] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 953.417007] Interruptibility = 00000000 ActivityState = 00000000 [ 953.423373] *** Host State *** [ 953.426613] RIP = 0xffffffff812c8203 RSP = 0xffff88009c6df3c8 [ 953.432743] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 953.439189] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 953.447160] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 953.453225] CR0=0000000080050033 CR3=000000009a320000 CR4=00000000001426e0 [ 953.460307] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 953.467160] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 953.473377] *** Control State *** [ 953.476964] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 953.483775] EntryControls=0000d1ff ExitControls=002fefff [ 953.489300] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 953.496394] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 953.503224] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 953.509865] reason=80000021 qualification=0000000000000000 [ 953.516356] IDTVectoring: info=00000000 errcode=00000000 [ 953.521963] TSC Offset = 0xfffffdfc20107c0e [ 953.526330] TPR Threshold = 0x00 [ 953.529744] EPT pointer = 0x000000009d3a301e 01:29:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) 01:29:14 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000200)}}}], 0x0, 0xfeffffff, &(0x7f0000000500)}) 01:29:15 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') [ 954.444598] binder_alloc: 8284: binder_alloc_buf, no vma [ 954.450493] binder: 25946:25948 transaction failed 29189/-3, size 0-0 line 2970 [ 954.507385] binder_alloc: 8284: binder_alloc_buf, no vma [ 954.513390] binder: 25946:25951 transaction failed 29189/-3, size 0-0 line 2970 01:29:15 executing program 1: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000200)=""/68, &(0x7f0000000280)=0x44) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)={0x2011}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) [ 954.551773] binder_alloc: 8284: binder_alloc_buf, no vma [ 954.557669] binder: 25946:25951 transaction failed 29189/-3, size 0-0 line 2970 [ 954.592123] binder_alloc: 8284: binder_alloc_buf, no vma [ 954.597732] binder: 25946:25948 transaction failed 29189/-3, size 0-0 line 2970 [ 954.620483] binder: undelivered TRANSACTION_ERROR: 29189 [ 954.633404] binder: undelivered TRANSACTION_ERROR: 29189 [ 954.879585] device lo entered promiscuous mode [ 954.913977] device lo left promiscuous mode [ 954.923528] xprt_adjust_timeout: rq_timeout = 0! 01:29:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x2, 0x6}, &(0x7f00000001c0)=0x0) timer_delete(r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') [ 955.784522] *** Guest State *** [ 955.787915] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 955.796989] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 955.805971] CR3 = 0x0000000000000000 [ 955.809721] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 955.815830] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 955.821956] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 955.828757] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 955.836900] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 955.845023] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 955.853135] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 955.861162] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 955.869281] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 955.877467] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 955.885595] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 955.893704] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 955.901829] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 955.909859] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 955.916466] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 955.924053] Interruptibility = 00000000 ActivityState = 00000000 [ 955.930314] *** Host State *** [ 955.933646] RIP = 0xffffffff812c8203 RSP = 0xffff8800981bf3c8 [ 955.939680] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 955.946294] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 955.954230] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 955.960161] CR0=0000000080050033 CR3=0000000115938000 CR4=00000000001426f0 [ 955.967317] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 955.974124] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 955.980214] *** Control State *** [ 955.983868] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 955.990593] EntryControls=0000d1ff ExitControls=002fefff [ 955.996260] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 956.003430] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 956.010154] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 956.016994] reason=80000021 qualification=0000000000000000 [ 956.023549] IDTVectoring: info=00000000 errcode=00000000 [ 956.029042] TSC Offset = 0xfffffdfaccc1c4cc [ 956.033544] TPR Threshold = 0x00 [ 956.036950] EPT pointer = 0x000000009ccfb01e 01:29:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x125, 0x0) 01:29:17 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x49a}, 0x7) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800400000024) 01:29:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8000, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) 01:29:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES64=r1], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000001c0)=[0x9543, 0x0, 0x4e], 0x3, 0x2, 0xfffffffffffffffc, 0x5, 0x5, 0x5, {0x7fffffff, 0xf2d, 0x1000, 0x1, 0x10001, 0x8, 0x1000, 0x4, 0x6, 0x4, 0x800, 0x80000000, 0x80000001, 0x4, "fbe01df170e0b8398477ac99db6178841edd54c6edf2bb56c8efaae3556cebed"}}) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000100)=0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000200)=0x6) 01:29:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000540)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7eb9741a652dd52e2064a072b25a5f4fd10b76ee96773432980f3929df095ca54c4a865ac44b0fb7667a1e5060b8913725013cdfe0a129d6e9ccf56b7dce1e140552c100fb25f09846af3b8da5b5aafa0bfb5db73baa4689abe5afa57f63ecef1b6540a0ac1d", 0x89}], 0x1}, 0x0) 01:29:17 executing program 5: r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x3, r0) 01:29:17 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@updpolicy={0xb8, 0x19, 0x40d, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x8}, 0x0) 01:29:17 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:17 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000600)) clone(0x8860000, &(0x7f0000000140), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)) r2 = dup2(r1, r0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x0, 0x4}) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001dc0)=ANY=[]) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') msync(&(0x7f0000953000/0x3000)=nil, 0x3000, 0x2) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[]}}, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(r4, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:29:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x2, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:18 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x45}) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000400)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) gettid() sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:29:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0xcc7f, 0x10500) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000003c0)={0x6, 0x8000, 0x1ff, 'queue0\x00', 0x81}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6e, 0x40000) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f00000001c0)={0x6, "8948fb6297c8cd530067daf07e16c9def0ed71db1bd9966243d4e75c509d6c85", 0x1, 0x43, 0x9, 0xf900, 0xe}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:18 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&\x00') [ 957.387392] *** Guest State *** [ 957.390793] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 957.400042] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 957.409018] CR3 = 0x0000000000000000 [ 957.412878] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 957.418898] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 957.425020] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 957.431906] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 957.439945] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 957.448504] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 957.456916] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 957.465062] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 957.473179] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 957.481210] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 957.489367] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 957.497473] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 957.505599] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 957.513712] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 957.520249] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 957.528002] Interruptibility = 00000000 ActivityState = 00000000 [ 957.534365] *** Host State *** [ 957.537620] RIP = 0xffffffff812c8203 RSP = 0xffff8800984ff3c8 [ 957.543797] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 957.550284] FSBase=00007fe4d1e42700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 957.558293] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 957.564346] CR0=0000000080050033 CR3=00000000a3464000 CR4=00000000001426f0 [ 957.571423] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 957.578751] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 957.584975] *** Control State *** [ 957.588482] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 957.595334] EntryControls=0000d1ff ExitControls=002fefff [ 957.600858] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 957.608008] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 957.614827] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 957.621467] reason=80000021 qualification=0000000000000000 [ 957.628004] IDTVectoring: info=00000000 errcode=00000000 [ 957.633613] TSC Offset = 0xfffffdf9efbac5de 01:29:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000e10000000000000000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000280)='GPL\x00', 0x100000001, 0xbb, &(0x7f0000000480)=""/187}, 0x48) [ 957.637980] TPR Threshold = 0x00 [ 957.641387] EPT pointer = 0x00000000992db01e [ 957.647616] device lo left promiscuous mode 01:29:18 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x0, 0x1, {0x3c, 0x13, 0x3, 0x13, 0x0, 0x8001, 0x4, 0xb4, 0x1}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x200003, 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200101, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x8000}, {0x8, 0x3}], 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x68, 0x3, 0xffffffff}) getgroups(0x6, &(0x7f00000001c0)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) getgroups(0x0, &(0x7f0000000240)) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) fstatfs(r1, &(0x7f0000000300)=""/29) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0xf, "7b9b8420f7b5b6"}, 0x9, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7, 0x9, 0x10000, 0x4}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) 01:29:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:19 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)={'syz0', "771d3b189f158f8e46e31186fc435e4d48c3c165053df87c903e9a1fe8bcf1e75f6e8dbf799edc155cb4edebe93273915a0c2505175653dd237ce2c52e4286f879d931cca44f666630a0f7fb190d88d963214109a707d1b4a036e4f901ebb92c6e1f0b40613134ca"}, 0x6c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) socketpair(0xa, 0x0, 0x100000001, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000ff1000/0x2000)=nil, 0x3, 0x3, 0xa0, &(0x7f0000fe9000/0x4000)=nil, 0x4}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x0, 0x1, {0x3c, 0x13, 0x3, 0x13, 0x0, 0x8001, 0x4, 0xb4, 0x1}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x200003, 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200101, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x8000}, {0x8, 0x3}], 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x68, 0x3, 0xffffffff}) getgroups(0x6, &(0x7f00000001c0)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) getgroups(0x0, &(0x7f0000000240)) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) fstatfs(r1, &(0x7f0000000300)=""/29) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0xf, "7b9b8420f7b5b6"}, 0x9, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7, 0x9, 0x10000, 0x4}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 959.415419] device lo entered promiscuous mode [ 959.426096] device lo left promiscuous mode 01:29:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="03230b60e700000008001b0000000000"], 0x1}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x5, 0x8, 0x5}) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) 01:29:21 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='&\x00') 01:29:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="59000f"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000c80)=@generic, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/237, 0xed}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400), 0x2a6, 0x0) 01:29:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 01:29:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) mq_open(&(0x7f0000000380)="706f7369785f61636c5f616363657373766d6e65743073656c696e75782a9c00", 0x0, 0x80, &(0x7f00000003c0)={0xe9a, 0x7ff, 0x100, 0x4, 0x0, 0x1}) request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='{:\x00', 0xfffffffffffffffb) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)) 01:29:21 executing program 4: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRESDEC], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a0223602454) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e54ecbd686a7c5df3eb476f37da05000000df8c1cfb5a4aac01ff"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)={0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x8) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x80000004) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r7 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x5, 0xfffffe3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000100)={0x0, 0x24, [0xfffffffffffffeff, 0x9, 0x3, 0x4, 0x7fffffff, 0x5, 0x2, 0x9, 0x40]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r8 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000380)) writev(r8, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) [ 960.737220] *** Guest State *** [ 960.740702] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 960.749881] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 960.758946] CR3 = 0x0000000000000000 [ 960.762922] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 960.768961] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 960.775199] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 960.782067] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 960.790120] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 960.798355] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 960.806549] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 960.814778] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 960.822972] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 960.831011] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 960.839260] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 960.847450] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 960.855710] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 960.864013] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 960.870475] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 960.878122] Interruptibility = 00000000 ActivityState = 00000000 [ 960.884512] *** Host State *** [ 960.887758] RIP = 0xffffffff812c8203 RSP = 0xffff88009992f3c8 [ 960.893995] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 960.900465] FSBase=00007fe4d1e20700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 960.908510] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 960.914591] CR0=0000000080050033 CR3=000000009c3c9000 CR4=00000000001426e0 [ 960.921853] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 960.928592] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 960.934973] *** Control State *** [ 960.938482] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 960.945585] EntryControls=0000d1ff ExitControls=002fefff [ 960.951092] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 960.958234] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 960.965066] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 960.971860] reason=80000021 qualification=0000000000000000 [ 960.978237] IDTVectoring: info=00000000 errcode=00000000 [ 960.983906] TSC Offset = 0xfffffdf841678abd [ 960.988270] TPR Threshold = 0x00 [ 960.991831] EPT pointer = 0x000000009d30101e 01:29:22 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e54ecbd686a7c5df3eb47"]}) 01:29:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x0, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r3, &(0x7f00000002c0)='./file0\x00') 01:29:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) close(r1) 01:29:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x40) [ 962.180558] *** Guest State *** [ 962.184353] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 962.193399] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 962.202370] CR3 = 0x0000000000000000 [ 962.206127] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 962.212220] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 962.218246] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 962.225544] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 962.233689] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 962.241858] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 962.249901] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 962.258049] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 962.266239] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 962.274380] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 962.282561] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 962.290588] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 962.298841] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 962.307125] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 962.313711] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 962.321225] Interruptibility = 00000000 ActivityState = 00000000 [ 962.327582] *** Host State *** [ 962.330833] RIP = 0xffffffff812c8203 RSP = 0xffff880097caf3c8 [ 962.337031] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 962.343576] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 962.351422] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 962.357490] CR0=0000000080050033 CR3=000000009c2a3000 CR4=00000000001426f0 [ 962.364685] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 962.371416] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 962.377685] *** Control State *** [ 962.381198] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 962.388064] EntryControls=0000d1ff ExitControls=002fefff [ 962.394100] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 962.401078] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 962.407952] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 962.414678] reason=80000021 qualification=0000000000000000 [ 962.421040] IDTVectoring: info=00000000 errcode=00000000 [ 962.426681] TSC Offset = 0xfffffdf766b5d240 01:29:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) close(r0) [ 962.431043] TPR Threshold = 0x00 [ 962.434585] EPT pointer = 0x000000009cadb01e 01:29:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x0, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0xa}], &(0x7f0000000080)='GPL\x00', 0xfff, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 01:29:23 executing program 5: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4203, r2, 0x7fffff, &(0x7f0000000000)={&(0x7f0000000a40)=""/4096, 0x1000}) 01:29:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x0, 0x1, {0x3c, 0x13, 0x3, 0x0, 0xa, 0x0, 0x4, 0xb4, 0x1}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x200003, 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200101, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x8000}, {0x8, 0x3}], 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000200)={0x68, 0x3, 0xffffffff}) getgroups(0x6, &(0x7f00000001c0)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) getgroups(0x1, &(0x7f0000000240)=[0x0]) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000004c0)={0xa0, 0x0, 0x1, {{0x0, 0x0, 0x0, 0x8, 0x3, 0x8, {0x5, 0x0, 0x7f, 0x53c, 0x7fffffff, 0x7, 0x7ff, 0x0, 0xfffffffffffffffd, 0x3f, 0x0, r3, 0x0, 0x4}}, {0x0, 0x4}}}, 0xa0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0xf, "7b9b8420f7b5b6"}, 0x9, 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7, 0x9, 0x10000, 0x4, 0x21}) preadv(r4, &(0x7f00000017c0), 0x1d0, 0x1f000000) 01:29:24 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/89, 0xffff) read(r0, &(0x7f0000000040)=""/6, 0x6) [ 963.185851] ptrace attach of "/root/syz-executor5"[7597] was attempted by "/root/syz-executor5"[26168] 01:29:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x0, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0xa}], &(0x7f0000000080)='GPL\x00', 0xfff, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 01:29:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x200000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000840)={{{@in=@multicast1, @in=@remote, 0x4e24, 0xffffffff92906e78, 0x4e24, 0x80000001, 0x2, 0xa0, 0x80, 0x4, r4, r5}, {0x2, 0x1, 0xffffffff, 0x763898a1, 0xffff, 0x9, 0x3, 0x7fffffff}, {0x1, 0x400, 0x6}, 0x0, 0x6e6bb2, 0x2, 0x1, 0x2, 0x2}, {{@in, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3503, 0x6, 0x2, 0x7, 0x0, 0x4, 0x7}}, 0xe8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000280)={@loopback, @remote, @remote}, &(0x7f0000000300)=0xc) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f00000000c0)=@generic={0x3, "a3b533079e42dca947bb507bc8e8c94f677beed693803f42b333ac455f94522e86cac3bd8d50c59a1ada6e23b9de8e8d6e9a008f652897e777846a3d0432b2b06b5200211870bcc78d415d28f5f39c2cd48cceb748e9cc67e3e58105e4f56dcb80c9b7332d4d0716854a712e70e3498efcd8d4e774e0d8c03c437c70b602"}, 0x80) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x108200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x48) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) sendfile(r2, r3, &(0x7f0000000080), 0xffffffff) 01:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x3f9, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") 01:29:24 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000009070"]}) io_setup(0x800000020, &(0x7f00000000c0)=0x0) r1 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000ddc000)}]) [ 963.792437] *** Guest State *** [ 963.796024] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 963.805154] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 963.814191] CR3 = 0x0000000000000000 [ 963.817963] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 963.824136] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 963.830172] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 963.837049] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 963.845204] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 963.853387] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 963.861452] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 963.869649] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 963.877795] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 963.886038] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 963.894200] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 963.902372] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 963.910419] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 963.918611] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 963.925366] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 963.933004] Interruptibility = 00000000 ActivityState = 00000000 [ 963.939277] *** Host State *** [ 963.942693] RIP = 0xffffffff812c8203 RSP = 0xffff880097c1f3c8 [ 963.948734] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 963.955361] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 963.963310] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 963.969251] CR0=0000000080050033 CR3=00000000a4aef000 CR4=00000000001426f0 [ 963.976491] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 963.983319] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 963.989421] *** Control State *** [ 963.993063] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 963.999776] EntryControls=0000d1ff ExitControls=002fefff [ 964.005460] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 964.012546] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 964.019266] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 964.026142] reason=80000021 qualification=0000000000000000 [ 964.032704] IDTVectoring: info=00000000 errcode=00000000 [ 964.038208] TSC Offset = 0xfffffdf681972a48 01:29:25 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000c80)=@generic, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/237, 0xed}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400), 0x2a6, 0x0) 01:29:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0xa}], &(0x7f0000000080)='GPL\x00', 0xfff, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) [ 964.042710] TPR Threshold = 0x00 [ 964.046158] EPT pointer = 0x000000009938801e [ 964.050959] device lo entered promiscuous mode 01:29:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = open(&(0x7f0000000240)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000180)='./control\x00', 0x0, 0x0, 0x0) 01:29:25 executing program 2: setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x357, 0x2) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000001c0), 0xfffffffffffffe11) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02eacc00100000000000000828fac9f478f17d41c2870977dd34ed6f558cdaef406e9f525ec322767bca42fa2af3fa28ce3ef77c9447bb4b39"], 0x39}}, 0x0) sendmsg$key(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x150}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21}, 0x1, 0x2, 0x2, 0x1}}, 0xce4266f05087fd41) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bridge_slave_0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0xfffffffffffffe42) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x6, 0x4}, &(0x7f00000003c0)=0x88) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000a00)={r7, @in6={{0xa, 0x4e21, 0xfe3, @ipv4={[], [], @broadcast}, 0x2}}, 0x4, 0x2, 0x1, 0x101, 0x400}, &(0x7f0000000640)=0x98) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000800)=ANY=[], 0x0) socketpair$inet(0x2, 0x0, 0x7, &(0x7f0000000740)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000900)={0x0, 0x80000001}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={r8, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0x7}}, 0x2, 0x200000000000002, 0x6c, 0x9, 0x50}, &(0x7f0000000840)=0xffffffffffffffa8) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x400) capset(&(0x7f0000000240)={0x20071029}, &(0x7f0000000980)={0x2f26, 0x3, 0x0, 0x1, 0x2, 0x33a5}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000440)) openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) 01:29:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getpgid(0x0) setpriority(0x3, r2, 0x323) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf4], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000640)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000001c0)="991368b516a3f81c6e9e2d64700d8a0488c7d7955a41fa001d7bcc4b5a13562aa1ca86c0551581d515bc3201ae935cd97804b225a2ae007724d6437694b9649ef97d277150cc1fed450ba7b906b915") 01:29:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 964.893519] audit: type=1326 audit(1541726965.949:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26211 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:29:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}, {0x6474e551, 0x5, 0x6, 0x8779, 0x5, 0x401, 0xffffffffffffffff, 0x8}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x477) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 965.490002] audit: type=1326 audit(1541726966.539:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26211 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 965.676528] *** Guest State *** [ 965.680187] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 965.689311] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 965.698369] CR3 = 0x0000000000000000 [ 965.702492] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 965.708505] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 965.714673] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 965.721383] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 965.729490] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 965.737602] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 965.746238] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 965.754403] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 965.762598] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 965.770648] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 965.778895] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 965.787033] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 965.795224] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 965.803367] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 965.809829] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 965.817500] Interruptibility = 00000000 ActivityState = 00000000 [ 965.824144] *** Host State *** [ 965.827389] RIP = 0xffffffff812c8203 RSP = 0xffff8800974af3c8 [ 965.833507] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 965.839988] FSBase=00007fe4d1e21700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 965.848141] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 965.854206] CR0=0000000080050033 CR3=000000009fa46000 CR4=00000000001426e0 [ 965.861276] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 965.868281] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 965.874497] *** Control State *** [ 965.878002] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 965.884891] EntryControls=0000d1ff ExitControls=002fefff [ 965.890401] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 965.897626] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 965.904450] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 965.911083] reason=80000021 qualification=0000000000000000 [ 965.917619] IDTVectoring: info=00000000 errcode=00000000 [ 965.923210] TSC Offset = 0xfffffdf57cf365ba 01:29:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xa00, 0x640, 0x0, 0x2, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}) 01:29:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = open(&(0x7f0000000240)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000180)='./control\x00', 0x0, 0x0, 0x0) [ 965.927573] TPR Threshold = 0x00 [ 965.930985] EPT pointer = 0x000000009753a01e 01:29:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:29:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000307140006000000000000000000000000000000000008000500ac14141a0800030008000000010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="800101000000fcdbdf25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[{0x0, 0xc91}], 0x1) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0xe, 0x5, 0x9e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:29:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 966.623186] not chained 160000 origins [ 966.627140] CPU: 1 PID: 26260 Comm: udevd Not tainted 4.19.0+ #79 [ 966.633377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 966.642734] Call Trace: [ 966.645316] [ 966.647486] dump_stack+0x32d/0x480 [ 966.651128] ? kmsan_internal_chain_origin+0x136/0x240 [ 966.656415] kmsan_internal_chain_origin+0x222/0x240 [ 966.661524] ? tcp_fragment+0x378/0x21d0 [ 966.665598] ? __do_softirq+0x721/0xc5d [ 966.669581] ? irq_exit+0x305/0x340 [ 966.673214] ? exiting_irq+0xe/0x10 [ 966.676852] ? smp_apic_timer_interrupt+0x64/0x90 [ 966.681705] ? apic_timer_interrupt+0xf/0x20 [ 966.686121] ? __msan_poison_alloca+0x17c/0x2b0 [ 966.690794] ? page_add_new_anon_rmap+0xa9/0x970 [ 966.695562] ? wp_page_copy+0x1dcb/0x2fe0 [ 966.699714] ? do_wp_page+0x1160/0x39d0 [ 966.703695] ? handle_mm_fault+0x4819/0xa560 [ 966.708115] ? __do_page_fault+0x10f8/0x1bb0 [ 966.712534] ? do_page_fault+0x98/0xd0 [ 966.716428] ? page_fault+0x1e/0x30 [ 966.720070] ? save_stack_trace+0xc6/0x110 [ 966.724313] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 966.729433] ? kmsan_internal_chain_origin+0x90/0x240 [ 966.734647] ? get_stack_info+0x863/0x9d0 [ 966.738824] __msan_chain_origin+0x6d/0xd0 [ 966.743571] ? run_timer_softirq+0x55/0xa0 [ 966.747819] __save_stack_trace+0x8be/0xc60 [ 966.752168] ? run_timer_softirq+0x55/0xa0 [ 966.756415] save_stack_trace+0xc6/0x110 [ 966.760489] kmsan_internal_chain_origin+0x136/0x240 [ 966.765603] ? page_add_new_anon_rmap+0xa9/0x970 [ 966.770374] ? kmsan_internal_chain_origin+0x136/0x240 [ 966.775655] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 966.780333] ? __msan_memcpy+0x6f/0x80 [ 966.784229] ? pskb_expand_head+0x43b/0x1d20 [ 966.788650] ? tcp_fragment+0x378/0x21d0 [ 966.792723] ? tcp_send_loss_probe+0x6a2/0xc00 [ 966.797308] ? tcp_write_timer_handler+0x733/0xf70 [ 966.802242] ? tcp_write_timer+0x139/0x250 [ 966.806486] ? call_timer_fn+0x356/0x7c0 [ 966.810552] ? __run_timers+0xe95/0x1300 [ 966.814618] ? run_timer_softirq+0x55/0xa0 [ 966.818859] ? __do_softirq+0x721/0xc5d [ 966.822851] ? irq_exit+0x305/0x340 [ 966.826482] ? exiting_irq+0xe/0x10 [ 966.830116] ? smp_apic_timer_interrupt+0x64/0x90 [ 966.834964] ? apic_timer_interrupt+0xf/0x20 [ 966.839385] ? __msan_poison_alloca+0x17c/0x2b0 [ 966.844057] ? page_add_new_anon_rmap+0xa9/0x970 [ 966.848825] ? wp_page_copy+0x1dcb/0x2fe0 [ 966.852980] ? do_wp_page+0x1160/0x39d0 [ 966.856958] ? handle_mm_fault+0x4819/0xa560 [ 966.861567] ? __do_page_fault+0x10f8/0x1bb0 [ 966.865983] ? do_page_fault+0x98/0xd0 [ 966.869886] ? page_fault+0x1e/0x30 [ 966.873542] ? __msan_get_context_state+0x9/0x30 [ 966.878301] ? INIT_INT+0xc/0x30 [ 966.881677] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 966.887057] kmsan_memcpy_origins+0x13d/0x1b0 [ 966.891571] __msan_memcpy+0x6f/0x80 [ 966.895289] pskb_expand_head+0x43b/0x1d20 [ 966.899553] tcp_fragment+0x378/0x21d0 [ 966.903471] tcp_send_loss_probe+0x6a2/0xc00 [ 966.907895] tcp_write_timer_handler+0x733/0xf70 [ 966.912658] ? INIT_INT+0xc/0x30 [ 966.916049] tcp_write_timer+0x139/0x250 [ 966.920124] call_timer_fn+0x356/0x7c0 [ 966.924016] ? tcp_init_xmit_timers+0x130/0x130 [ 966.928701] __run_timers+0xe95/0x1300 [ 966.932600] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 966.937973] ? tcp_init_xmit_timers+0x130/0x130 [ 966.942668] run_timer_softirq+0x55/0xa0 [ 966.946738] ? timers_dead_cpu+0xb90/0xb90 [ 966.950983] __do_softirq+0x721/0xc5d [ 966.954821] irq_exit+0x305/0x340 [ 966.958288] exiting_irq+0xe/0x10 [ 966.961749] smp_apic_timer_interrupt+0x64/0x90 [ 966.966430] apic_timer_interrupt+0xf/0x20 [ 966.970662] [ 966.972922] RIP: 0010:__msan_poison_alloca+0x17c/0x2b0 [ 966.978208] Code: 48 00 e8 17 c9 c5 02 ff 8b 7c 09 00 00 4c 8b 74 24 08 0f 85 28 01 00 00 41 89 c7 e8 1e c9 35 ff 4c 89 6c 24 18 ff 74 24 18 9d <44> 89 e0 83 e0 03 41 01 c6 45 85 f6 0f 8e a9 00 00 00 49 29 c4 44 [ 966.997111] RSP: 0000:ffff88009743f8a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 967.004829] RAX: 0000000099a000cb RBX: ffff880152555a00 RCX: ffff88009743f8e0 [ 967.012106] RDX: 0000000000000004 RSI: 0000000000000004 RDI: 0000000030eb0102 [ 967.019380] RBP: ffff88009743f940 R08: 0000000000480020 R09: 0000000000000002 [ 967.026656] R10: 00000000a1f4b067 R11: 0000000000000001 R12: ffff88009743f9bc [ 967.033937] R13: 0000000000000246 R14: 0000000000000004 R15: 0000000099a000cb [ 967.041247] ? page_add_new_anon_rmap+0xa9/0x970 [ 967.046011] ? wp_page_copy+0x1dcb/0x2fe0 [ 967.050173] page_add_new_anon_rmap+0xa9/0x970 [ 967.054935] ? ptep_clear_flush+0x2f9/0x3f0 [ 967.059280] wp_page_copy+0x1dcb/0x2fe0 [ 967.063294] do_wp_page+0x1160/0x39d0 [ 967.067126] handle_mm_fault+0x4819/0xa560 [ 967.071407] __do_page_fault+0x10f8/0x1bb0 [ 967.075675] do_page_fault+0x98/0xd0 [ 967.079398] ? page_fault+0x8/0x30 [ 967.082949] page_fault+0x1e/0x30 [ 967.086407] RIP: 0033:0x7f264c7b9a1a [ 967.090125] Code: 74 1c 48 85 db 74 03 48 8b 03 0f b6 56 04 48 03 46 08 83 e2 0f 83 fa 0a 0f 84 a9 00 00 00 44 8b 15 0b 22 21 00 45 85 d2 75 04 <49> 89 04 2c 48 83 c4 28 5b 5d 41 5c 41 5d c3 0f 1f 80 00 00 00 00 [ 967.109043] RSP: 002b:00007fffe751f570 EFLAGS: 00010246 [ 967.114414] RAX: 00007f264c0a5200 RBX: 00007f264c9c4000 RCX: 0000000000000000 [ 967.121693] RDX: 0000000000000002 RSI: 00007f264c002e20 RDI: 00007f264c00ce0e [ 967.128968] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000005 [ 967.136240] R10: 0000000000000000 R11: 00007fffe751f3a0 R12: 0000000000625208 [ 967.143512] R13: 0000000000000000 R14: 0000000001cd2250 R15: 0000000000000005 [ 967.150801] Uninit was stored to memory at: [ 967.155144] kmsan_internal_chain_origin+0x136/0x240 [ 967.160252] __msan_chain_origin+0x6d/0xd0 [ 967.164494] __save_stack_trace+0x8be/0xc60 [ 967.168829] save_stack_trace+0xc6/0x110 [ 967.172901] kmsan_internal_chain_origin+0x136/0x240 [ 967.178014] kmsan_memcpy_origins+0x13d/0x1b0 [ 967.182514] __msan_memcpy+0x6f/0x80 [ 967.186231] pskb_expand_head+0x43b/0x1d20 [ 967.190475] tcp_fragment+0x378/0x21d0 [ 967.194370] tcp_send_loss_probe+0x6a2/0xc00 [ 967.198782] tcp_write_timer_handler+0x733/0xf70 [ 967.203545] tcp_write_timer+0x139/0x250 [ 967.207613] call_timer_fn+0x356/0x7c0 [ 967.211504] __run_timers+0xe95/0x1300 [ 967.215399] run_timer_softirq+0x55/0xa0 [ 967.219470] __do_softirq+0x721/0xc5d [ 967.223269] [ 967.224892] Uninit was stored to memory at: [ 967.229219] kmsan_internal_chain_origin+0x136/0x240 [ 967.234331] __msan_chain_origin+0x6d/0xd0 [ 967.238575] __save_stack_trace+0x8be/0xc60 [ 967.242900] save_stack_trace+0xc6/0x110 [ 967.246977] kmsan_internal_chain_origin+0x136/0x240 [ 967.252087] kmsan_memcpy_origins+0x13d/0x1b0 [ 967.256587] __msan_memcpy+0x6f/0x80 [ 967.260306] pskb_expand_head+0x43b/0x1d20 [ 967.264553] tcp_fragment+0x378/0x21d0 [ 967.268450] tcp_send_loss_probe+0x6a2/0xc00 [ 967.272865] tcp_write_timer_handler+0x733/0xf70 [ 967.277622] tcp_write_timer+0x139/0x250 [ 967.281686] call_timer_fn+0x356/0x7c0 [ 967.285575] __run_timers+0xe95/0x1300 [ 967.289468] run_timer_softirq+0x55/0xa0 [ 967.293535] __do_softirq+0x721/0xc5d [ 967.297336] [ 967.298962] Uninit was stored to memory at: [ 967.303292] kmsan_internal_chain_origin+0x136/0x240 [ 967.308406] __msan_chain_origin+0x6d/0xd0 [ 967.312644] __save_stack_trace+0x8be/0xc60 [ 967.316968] save_stack_trace+0xc6/0x110 [ 967.321034] kmsan_internal_chain_origin+0x136/0x240 [ 967.326145] kmsan_memcpy_origins+0x13d/0x1b0 [ 967.330642] __msan_memcpy+0x6f/0x80 [ 967.334362] pskb_expand_head+0x43b/0x1d20 [ 967.338602] tcp_fragment+0x378/0x21d0 [ 967.342499] tcp_send_loss_probe+0x6a2/0xc00 [ 967.346909] tcp_write_timer_handler+0x733/0xf70 [ 967.351664] tcp_write_timer+0x139/0x250 [ 967.355735] call_timer_fn+0x356/0x7c0 [ 967.359626] __run_timers+0xe95/0x1300 [ 967.363521] run_timer_softirq+0x55/0xa0 [ 967.367588] __do_softirq+0x721/0xc5d [ 967.371386] [ 967.373010] Uninit was stored to memory at: [ 967.377342] kmsan_internal_chain_origin+0x136/0x240 [ 967.382453] __msan_chain_origin+0x6d/0xd0 [ 967.386694] __save_stack_trace+0x8be/0xc60 [ 967.391019] save_stack_trace+0xc6/0x110 [ 967.395090] kmsan_internal_chain_origin+0x136/0x240 [ 967.400196] kmsan_memcpy_origins+0x13d/0x1b0 [ 967.404705] __msan_memcpy+0x6f/0x80 [ 967.408427] pskb_expand_head+0x43b/0x1d20 [ 967.412667] tcp_fragment+0x378/0x21d0 [ 967.416560] tcp_send_loss_probe+0x6a2/0xc00 [ 967.420968] tcp_write_timer_handler+0x733/0xf70 [ 967.425728] tcp_write_timer+0x139/0x250 [ 967.429795] call_timer_fn+0x356/0x7c0 [ 967.433696] __run_timers+0xe95/0x1300 [ 967.437586] run_timer_softirq+0x55/0xa0 [ 967.441653] __do_softirq+0x721/0xc5d [ 967.445448] [ 967.447076] Uninit was stored to memory at: [ 967.451403] kmsan_internal_chain_origin+0x136/0x240 [ 967.456511] __msan_chain_origin+0x6d/0xd0 [ 967.460750] __save_stack_trace+0x8be/0xc60 [ 967.465079] save_stack_trace+0xc6/0x110 [ 967.469150] kmsan_internal_chain_origin+0x136/0x240 [ 967.474257] kmsan_memcpy_origins+0x13d/0x1b0 [ 967.478755] __msan_memcpy+0x6f/0x80 [ 967.482473] pskb_expand_head+0x43b/0x1d20 [ 967.486717] tcp_fragment+0x378/0x21d0 [ 967.490613] tcp_send_loss_probe+0x6a2/0xc00 [ 967.495022] tcp_write_timer_handler+0x733/0xf70 [ 967.499783] tcp_write_timer+0x139/0x250 [ 967.503858] call_timer_fn+0x356/0x7c0 [ 967.507750] __run_timers+0xe95/0x1300 [ 967.511640] run_timer_softirq+0x55/0xa0 [ 967.515704] __do_softirq+0x721/0xc5d [ 967.519496] [ 967.521123] Uninit was stored to memory at: [ 967.525449] kmsan_internal_chain_origin+0x136/0x240 [ 967.530552] __msan_chain_origin+0x6d/0xd0 [ 967.534795] __save_stack_trace+0x8be/0xc60 [ 967.539131] save_stack_trace+0xc6/0x110 [ 967.543197] kmsan_internal_chain_origin+0x136/0x240 [ 967.548307] kmsan_memcpy_origins+0x13d/0x1b0 [ 967.552816] __msan_memcpy+0x6f/0x80 [ 967.556532] pskb_expand_head+0x43b/0x1d20 [ 967.560777] tcp_fragment+0x378/0x21d0 [ 967.564674] tcp_send_loss_probe+0x6a2/0xc00 [ 967.569084] tcp_write_timer_handler+0x733/0xf70 [ 967.573842] tcp_write_timer+0x139/0x250 [ 967.577912] call_timer_fn+0x356/0x7c0 [ 967.581801] __run_timers+0xe95/0x1300 [ 967.585697] run_timer_softirq+0x55/0xa0 [ 967.589768] __do_softirq+0x721/0xc5d [ 967.593568] [ 967.595195] Uninit was stored to memory at: [ 967.599530] kmsan_internal_chain_origin+0x136/0x240 [ 967.604643] __msan_chain_origin+0x6d/0xd0 [ 967.608881] __save_stack_trace+0x8be/0xc60 [ 967.613205] save_stack_trace+0xc6/0x110 [ 967.617276] kmsan_internal_chain_origin+0x136/0x240 [ 967.622381] kmsan_memcpy_origins+0x13d/0x1b0 [ 967.626881] __msan_memcpy+0x6f/0x80 [ 967.630596] pskb_expand_head+0x43b/0x1d20 [ 967.634841] tcp_fragment+0x378/0x21d0 [ 967.638733] tcp_send_loss_probe+0x6a2/0xc00 [ 967.643146] tcp_write_timer_handler+0x733/0xf70 [ 967.647905] tcp_write_timer+0x139/0x250 [ 967.651976] call_timer_fn+0x356/0x7c0 [ 967.655870] __run_timers+0xe95/0x1300 [ 967.659766] run_timer_softirq+0x55/0xa0 [ 967.663837] __do_softirq+0x721/0xc5d [ 967.667632] [ 967.669257] Local variable description: ----data@perf_swevent_hrtimer [ 967.675837] Variable was created at: [ 967.679558] perf_swevent_hrtimer+0x57/0x750 [ 967.683969] __hrtimer_run_queues+0xd49/0x14b0 [ 967.747656] audit: type=1326 audit(1541726968.799:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26254 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:29:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto(r1, &(0x7f0000000f80)="12", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000100)=0xfd22) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delqdisc={0x40, 0x25, 0x800, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x10}, {0xfffb, 0x3}, {0x10, 0xfff2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @qdisc_kind_options=@q_bfifo={{0xc, 0x1, 'bfifo\x00'}, {0x8, 0x2, 0x148}}]}, 0x40}}, 0x800) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) ioctl$sock_bt(r2, 0xdd1f, &(0x7f00000002c0)="ddee80597283ea2c5cdcc870fd335639fc4d053451be1814521836ebde6d4998d457b9a589363b33f25bd895fa4efc8f9254d69eff0cd2f8c48a2b1b82d268cb3a14fff2cca22491625dd0c5d8cb5586e1fa586aa082da4da2bb1ef1cfa2954c850a5ad3d9f10613073944947108fe712fb36a7f61322c1f2f92ef9e321d795cf2dfeaff4cc516223604933fd031fbb4c43f60e3a312852a442d3418bd795ac122fada1e47ced56083dfa3a083") 01:29:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105a30600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00ffff00000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000005ac5041727fbb0fde73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2eb, 0x0) [ 983.703535] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 983.714981] clocksource: 'acpi_pm' wd_now: df82c9 wd_last: e974bc mask: ffffff [ 983.724440] clocksource: 'tsc' cs_now: 21432edb6b5 cs_last: 20f46eb80e8 mask: ffffffffffffffff [ 983.735240] tsc: Marking TSC unstable due to clocksource watchdog [ 983.751852] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 983.760696] sched_clock: Marking unstable (983810337255, -58506716)<-(983868985989, -117155255) [ 983.847246] clocksource: Switched to clocksource acpi_pm 01:29:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:29:45 executing program 2: setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x357, 0x2) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000001c0), 0xfffffffffffffe11) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02eacc00100000000000000828fac9f478f17d41c2870977dd34ed6f558cdaef406e9f525ec322767bca42fa2af3fa28ce3ef77c9447bb4b39"], 0x39}}, 0x0) sendmsg$key(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="f01100000200000000000000000000008a4f2fb3cb0c27c2c02bd2550e14dc7da264fa0b1f585cd42a350f85020feb2e26080d8c7bd3ff7217daf1db01499d65baa3d3c7ee9771e98ad284fba6d31dd0312f609ba6820cf515ba529778779a6bafcc0100002337b2c91bce06689ba89b0cb018f4b9df045010c1ca477ba3f5b39f15e1270dec8d9b785aa91fb51fd1431aa1dc83d36bc46bd6cf0873d2044b59a97087b988f1332c0398613d526364839ee7578c70a74e841a093f76d4fdd032dc41eddf0b4b307303f3f9a7276be90cad26ef7afa57f1717c593a7c2c5525cdb5a732525add7b190dd263f5566cec46a540e80b07949645a08978472b1e928109306559bff4b2b128ba152c5c65f1834333173b0863190b370c0ab82d16a1609b6a5fe1e7149b2c48afd63db4e43ed8971860235da6c56355da8e2df4c2efb95b7695aae71ead93c484b2ba0662e318"], 0x150}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21}, 0x1, 0x2, 0x2, 0x1}}, 0xce4266f05087fd41) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bridge_slave_0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0xfffffffffffffe42) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x6, 0x4}, &(0x7f00000003c0)=0x88) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000a00)={r7, @in6={{0xa, 0x4e21, 0xfe3, @ipv4={[], [], @broadcast}, 0x2}}, 0x4, 0x2, 0x1, 0x101, 0x400}, &(0x7f0000000640)=0x98) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000800)=ANY=[], 0x0) socketpair$inet(0x2, 0x0, 0x7, &(0x7f0000000740)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000900)={0x0, 0x80000001}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={r8, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0x7}}, 0x2, 0x200000000000002, 0x6c, 0x9, 0x50}, &(0x7f0000000840)=0xffffffffffffffa8) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x400) capset(&(0x7f0000000240)={0x20071029}, &(0x7f0000000980)={0x2f26, 0x3, 0x0, 0x1, 0x2, 0x33a5}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000440)) openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) 01:29:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$getown(r0, 0x9) ptrace$setsig(0x4203, r2, 0x3ff, &(0x7f0000000040)={0x18, 0x3, 0x1, 0x9fb4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7ffff) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x404100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002b80)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004580)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000005bc0)='./file0\x00', &(0x7f0000005c00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000005c80)='./file0\x00', &(0x7f0000005cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005d40)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005e40)=0xe8) r12 = getegid() sendmsg$netlink(r4, &(0x7f0000005f40)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000740)={0x2428, 0x1b, 0xc00, 0x70bd2d, 0x25dfdbff, "", [@generic="215038e48bff2ab79b8706f52e377a1fc8ba6e431851c3fcbc0c957d3af7a0c7904d4347ff0016f04f8fdfdff669d176bcc5afb33cb873fc7e99fb2104765487a56455e46a3d87ffd27edd00572a1e9b0b35760a64eeb68410d8e3ec701248516b376e394e71ca795fb14c3f2e813fab73ad520b85c19727a2c445b947bbe5da27e7a3e30a11548d857ff3fe8e6d0801ee2e86160c9e", @nested={0x8, 0x49, [@typed={0x4, 0x3b}]}, @nested={0x4, 0x8d}, @nested={0xac, 0x47, [@typed={0x14, 0x3f, @ipv6=@ipv4={[], [], @broadcast}}, @generic="156aa3b6cac8ff0fe274e9f746c98aed469f0e1b58a0e702b92ddfbc022935145d710048accbf34c2b0f996d0131ebbbcc06ee98c2805e892a689ca54dda59342be4d0a9aa35634f433bcab5ec931db15ed2e394f4f7215ac631af61be54cd2b7d13e7885b3f37b675a8a662073df9e882e0885853253456550f1fd7a6a84aba18df099d495c7253086a", @typed={0x8, 0x69, @fd=r5}]}, @generic="b9444f0ba3cc27f30d26b83334644e22aeca2f5c050ebc5c28e4b3c5e2562af406912916b80e943f953f02a968101c2b7e10b1d892b307c624a869cc630ed2ed38d481d031e6b37f0dbb3bf2c9c9bd237ac538b9d2f8f69494325b16ea3c5a1472d320426f673224b4b8fae1a7864d079d096ca4e2e4641d1492b5aa9888ee38", @nested={0x11a0, 0xb, [@generic="c4b29e1df073addc0bdf0155d6695ed6be309aa4487378a635cd457a67fe474c33ee825f160b2cdcaf502ec327dea455de06f46bad9456a784e9e282bb6668fc69b31bb858135dca2fa53d5de069f817c900bdc0cb74f8fed544e373dbbb4eae015ad62de8717dbf057277d53619033ec96e639148c8ebdc770e74a16a052e022956eac8b84565fbf25c06d3039089aaf02afdd5eb83a35983a7b77d2d5a074c87ba80d970cfb0158b8c713fec69204474459236e2ff675da28ceab294bbb21ece45402787454b49919700bf3c3d7b9d3d77", @generic="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", @generic="5d95fa40058b3063efbc884c1f067d54ceb854813943b73424d4c64af0c2ec01774a3d8e98851513ace93e58412a8529d07ecc45804b0b86ee545e0e0bc2a88fe4fdc811aac2e6226770475147b0ae8aee8be13840e3f675de2e03bb3b717a121078caba7e0a5cc980ef20f2c73da63f7725d3f6eb2cab532b205e6565b4c9f33bb963f0ba57ba945c6f9030cae6b4048f5304139b544c5098bfc99a097c960e7f4527362c9f7fff8dadff4ae0df38d1f0420a37c321", @typed={0xc, 0xa, @binary="28cdf89ffb290d"}, @typed={0x8, 0x46, @uid=r6}]}, @generic="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", @generic="a54810e2573c4687931d03ce51a83f438373a9148e96c73d146c024e8cf61aa2866e38802bcebdee69b270bff659c811a4c9f015913171aef73e1f268819d05c93c99785a365c03ddbaf418019eca96c70598e873c7b9aa725f58e7cd7b39a5ace042753122be6bdc94b0f21f6f39c8f44a394877a718ec2c4cefe11a61a70c2d667e3a12b2d58643246b150cf62e446220a48cd378b90c41a11074636416d5760f70634520abd3d"]}, 0x2428}, {&(0x7f00000003c0)={0xac, 0x19, 0x702, 0x70bd2c, 0x25dfdbfc, "", [@generic="83ac5066936a0f212cd44e9799346ae72637ad0a27468c91e134ca090a065abdcc2728f150d1d47aa86e457e54ff75133fde6177f97085f65efa612341433c53570ca792647b7e54b9ad3c43b2b99b7760247096762b48bfeacf9bd95081c33252823e4ff7ebec9c982435357155b2229ea6a65dee240de3f3e1d3ab55c0d16539c5043d4cdd12e1372082c9aeff8990426df15f2b144b4fb8"]}, 0xac}, {&(0x7f0000002c80)={0x428, 0x1b, 0x100, 0x70bd2b, 0x25dfdbfc, "", [@generic="1401732bafed80fde9702abc34940a1bc9b9f767d05785efd2", @typed={0x14, 0x4c, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @nested={0x198, 0x67, [@generic="e2335a388eef54f5c673173c2a84e5dd4e249100d476c9fe7e0a585c0178c47eb496940d7bae9b774ce4f7ed3b7356592d145ea4ce0123502722f7c76eb651b54788b5ac29f6cf7b42e0c1774af0e999f18cc3d0fd67ed66b334ae4df4611cab4e35afa7425f746f455e27f8927f9e5253492793be28f1766ca114dd73357481c69c4d74c11176024e57e7380d6b09b2b0f736379faea1048b76ace3be1c664ea465ade294edf5387466095ccc0257e2ebad34e39fbe5fdd4f1a76ff9addd568cdaeb73055a03efe0f568dad05d123267e8eba15ef0a2992a49d5de4", @typed={0xb8, 0x1e, @binary="4f5c5c270e32343053231a765d0bfcf97b073ff5734023bc6fa979f226ba7af95bd19b15f9f441d816efd07fc29edc2277cf665535db0a29968cf7bfe66767b717f52cd66f8ba2b3c893e198dcb717c47cd203dda812ff42b98d9a9b6bbf9cd435765be45f3a30295dca4727bcae0594b569cd2799aa24f4db10848ab2ec51e07fd67261b761498ee5c9fcb5c819b7638b49bdddf75c637aa6d5005d716e1f4f0a264176ab1b3830029ca9b8ec1e483cb9e548"}]}, @generic="ae20abe71328f0a6bd950d9c66aeb7ef20117472f537c92961e9a6a275b719c3f843627c528123602b5ea82f79286bf7c3cc2f57a61da6a21cf138633345c7e35f276fcaccdb7dde22d3fd0b6650f21db62456d5fd81d96e3ab4ea6fde26d60dbbc473c1147aa171564cb2ce402b234ec7fe9203bd23d98e774c3bf470de695a5871fddd9841a5dcb3dd96a27e54d533c57b5452c08bc9013120af7ec5835c5e5eade194847c3b47abe288d79f1e0ad605d109125987113ec75b4464b186da282f29063ffda1604b9d5a8a7cdce464c42f0ad12a34168a87631adffee1cbbeb9d90e0d996090c2", @typed={0x4, 0x15}, @typed={0x8, 0x8b, @uid=r7}, @generic="d015fcac503dbdc3a8a5df0c88d558ec019db0ab429696b6c67a15e1881dd415d08d06de2d374ef6f3f39167b493f487ba1a7dd44f68da20c103131c8dc4d788811233b03a1d73fb3aab636d5b2fed5fd6e783a21013a65e6e495d4130b52a01e9b72abe2b9c675fb274542f2eb64a4a4afe8b6e2b7b977b6b535694e6dd6f3b3fdc399550d57498df52b39cb5817d0ba6d4b5918fb1d0fb0ae187384127e9c8cc135f2e92747a83047f418b38232cdf7aaa7b1c014518d6bec0403c6e1429f0d1", @generic="edc596c9e91a7ef23f7b100bd45057616ca1a2ee323d48da094425dfb5d7c8ca7589476e6e561e9e14a5b9fb16a8736e432f532d71e10d6aabca8184245fb469ebb3a83e2727c44acf8e816e228876463a3606b97871bf9670131f15c9f9f91425e86c961437e935309344168c7ca8", @generic="d4f7aee012daa36e783c5567012bf4fa50ee49b2aad0b29a603d37390253c2af90693204d4c55602d26317efab7be6"]}, 0x428}, {&(0x7f00000030c0)={0x14a8, 0x25, 0x300, 0x70bd26, 0x25dfdbff, "", [@nested={0x4, 0xf}, @generic="e8d58b32f9efb9a7aa721ab9c0ed51a0f05b327de171560272e575ac53dd84f4f52af3f062262d257738a6de0db9d873189dbde305d48dfe22b118649df41904b7a845a74585ea41185754b21cb013eef9d58e31afb50e4d36266a6d84f3bc911cc5fdc0aecd9b7e9ca0f57f94e5f9580a6a82f0d1a397496e51cfd12cabc435465e698823e473bddddd54b2ae2765ae8c623ae1414f5448cf664a3bb688e94cec4dca942bc9cef8bb56f516765978d1c48d4eca967ac8f579f95712f727f25b6a3e469a5ed9c3ae98c5c543a0b97bae5b315234e653908072380f12105c9aafefd400c8", @nested={0x11e8, 0x87, [@generic="b6303133dc25d951e7000ec0cb0415efd3980de6315371bc07676a05c03d3f6d6ae8bfe3340c2da3e41d7d261b1d3effc743b520f184fd61e02ed3ed8393aef5dfe11eae8ec3948529adfb0d3c6f23bd639c4952304f25798e056ef883d1893ff7847e3c965a5fdaf8a9074fd23190faa0aa44c23e67df494108f2a6c61aa659e9d85dee41411601a020370bcc0926388515fe0dd2e9af202d11100d9bc0ee25187029f710a90986c7f7d3a5eda275ba61b39143aef1f63602a39215bfcd0f2ba224925fa15315672aad13b58aff31cddb35c239d9a91c23eadb647ca2f274e08e9dfb03498d6becc0ec898e6f47", @generic="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", @generic="0e5cddb95b15d8cc4eecab1c98dc2f14d8b1d944935d0439f23eb7d1a5c6640d3a3ce5da3c1c3e13c833197053fc1b92130d88a47f6b30d5ba6e0beef155ca49e93672912d0b92142344b39d1297de5105e5654a998477e54bf81f07315ed270a72caccbadae18b4cc7bb74bf2b360062b882352f5db085a17a459a43a5019c7c4816fbda56c22048975a409bf07aa7bb38bf182209c2c368a8530c986ff318246776892dc106d331939989409dddfb12016b22e498d95d5567548c94cc778908621586c84ee7f0e73015eb273c02cd1aa0e91a86f2c0d896fcb5261641052cb8e8ff448ad1032693c3435b8d86ff0fb4d0a76a2b558"]}, @nested={0x1c8, 0x70, [@generic="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", @generic="368de4b690d2cee2b5ac0bea044aa88a730eaea647ad454e7b34ab9c29c105a73af1d50fdf2e10af3ac6815b9e21bda0111fe4c80953b8a7d02890a5829ddca41ddc901b4d0387f5a66306abd1c091ad", @generic="81607e9c163011838ac74ae6c01dc4048b3e8338e09ac67c98bd4b27aa317c9e87c14f6256ff45bae90d695e2a3a369debb7db1b2d85464980f633a1c54ebf2ecf89a69effc83f17e03e9cd0dd4a723f068be4ab2586d9a2fdf438450f58e3185497a701ba9242", @typed={0x10, 0x31, @str='/dev/kvm\x00'}]}]}, 0x14a8}, {&(0x7f0000004680)={0x1194, 0x28, 0xc28, 0x70bd29, 0x25dfdbfe, "", [@generic="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", @nested={0x84, 0x2f, [@generic, @typed={0x8, 0x18, @fd=r1}, @generic="0d0411ace62bbd6d49f7d925084a25ab19afed389eec8549b9080606dcd3ce0b0882b5a3079a8f44663d70475603cacc1abb96c65e96b05b5a2198b88850642a5b37e1c65f12da25e26cab16673e5698a3d108149e7f02ce3665", @typed={0x8, 0x70, @uid=r8}, @typed={0xc, 0x55, @u64=0x8}, @typed={0x8, 0x6a, @ipv4=@remote}]}, @nested={0x20, 0x92, [@generic="8a78c96b1edd1b8010edb01e4ba00921b2d2bc6cd924d43270"]}, @generic="ce437d963ff32408796f000b46fe908d43f7b5412be3758598158662940d49584533a4fbb539d88e2af545e7a440a094b6d96c11a8fd0440d4ace082b8eab5cc6a629e27f59ee2494548986603a81ffcb592e2a34e2e901de5bf1a18804715bf143bdd74a56c705ac16e6d19864c1aaaca016bb08339db98359ce903d83cfcc340251f5712dbc916def26eba58ccd3b6cb5db0795858d1c1b7cc7a7297a6f1e49beca57f1c38a97bc6790d907c325666ca538c00f24c57650878aa5d5ecbb4dd66e8701b37a1a3b960bb58af", @typed={0x14, 0x7c, @ipv6=@local}]}, 0x1194}, {&(0x7f0000005840)={0x360, 0x33, 0x0, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x79, @pid=r2}, @generic="6b0924472d803d710e3cf9064fd4703a72827f065936f25cd59863d41882cb817d922248441c17e58152c2ce3e966cd12a5fb171610e5831803832d37d82b36dfdb70947185c620ced11991aa4c3bed12569a60e3af0e36b8a1a672c886b8554109405ecca75a6854a4878d8626e4577", @generic="88d0952a376fad543175d7ceb0c79caafa6bfd748a1b15e6d19598b1bec4921bbbd92ec4cf6e5c5f84163f0bafa69f7be2cc9cfe4ad9dd1d08bef334cf7f136c4f00626f4c082f078ddb9bcc46e8f1b4619581f7217f367ace52ff1381541137834c9519b67c4a69798267b84d220f3b1f6412579961028fa21aa2ab0817a8856a6bc9ce4cc5d6ddd538b3dee3da4525bce3599322c2212d40a913c1acab13f82a3cb6b286fa0f26dd53f24d20f9481fc45baee113bed9847d7f2f30c14b2aa550ba1bb9e6fe0bcb8c395c7488513b4c", @nested={0x5c, 0x1c, [@generic="a7879f6d247913e6a0dfa22d05be231e32bfdc6b67369b7ee799adb5fedcb220800cb7a4a24e4510a84b80ff8150668c638b5f6eb0711d866e964818ab58714983ae327f8660c6d55f12b110b4c81adbe04a24c83a3b"]}, @generic="a773bd8befa1fcfe26c726e790a1e1d8dbbe7f4a8e627f61a2e9066086faca63dafd8c69e3251138b64ac02db025d5a71679911243e531f1823bacdd0b3a18f3ca30d5a23b3b3a3333c0bab62c03fffffd187e3a391de11bb89893dadcd0361c5b4db822343a412b88403810da994941043efac2d1f909cf1a5bdefb63e8bc51369061b667b3346946f3da569a792207cf04e0f258f321abbb626d6b83b6c73a18e6d9c2fabd7524cf960f0b827bfd6d97b538bf583e95c71391c3b452fa5158", @generic="3355939458a5415c72c16d8edbbd311089165e7da1fd9fd9ede66b5cf5299e43cebfe7d35d8eea10e0117f76b7eece7aec28db24b780653cc79fbc28e24d244b2b588cd9ac06b3cbd6752b9bfa4bc2daea135a27500fbacd13b106486623243757acfca8f72b12ba8e301b2402d38751bddebaf4c20052f4ba99ad9960c22c5f62a8db96efb6155668b639fee862278f59b97a47e9dad33b9c83c9", @typed={0x8, 0x5c, @pid=r2}, @generic="4083258b5545fed00787147af499a65b916bc13bb8c815d00c8a232b926147f90273ce80fadb39ce6c828c552ff9baadd1bc68d294820cfb9e29c264e7d7", @typed={0x8, 0x1c, @pid=r2}]}, 0x360}], 0x6, &(0x7f0000005e80)=[@cred={0x20, 0x1, 0x2, r2, r9, r10}, @cred={0x20, 0x1, 0x2, r2, r11, r12}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r3, r3]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x88, 0x20000045}, 0x8000) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:29:45 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pipe(&(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x2c0, [0x20000080, 0x0, 0x0, 0x20000188, 0x200001b8], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x338) 01:29:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0xfffffffffffffff7, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:29:46 executing program 5: setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x357, 0x2) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000001c0), 0xfffffffffffffe11) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02eacc00100000000000000828fac9f478f17d41c2870977dd34ed6f558cdaef406e9f525ec322767bca42fa2af3fa28ce3ef77c9447bb4b39"], 0x39}}, 0x0) sendmsg$key(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x150}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21}, 0x1, 0x2, 0x2, 0x1}}, 0xce4266f05087fd41) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bridge_slave_0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0xfffffffffffffe42) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x6, 0x4}, &(0x7f00000003c0)=0x88) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000a00)={r7, @in6={{0xa, 0x4e21, 0xfe3, @ipv4={[], [], @broadcast}, 0x2}}, 0x4, 0x2, 0x1, 0x101, 0x400}, &(0x7f0000000640)=0x98) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000800)=ANY=[], 0x0) socketpair$inet(0x2, 0x0, 0x7, &(0x7f0000000740)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000900)={0x0, 0x80000001}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={r8, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0x7}}, 0x2, 0x200000000000002, 0x6c, 0x9, 0x50}, &(0x7f0000000840)=0xffffffffffffffa8) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x400) capset(&(0x7f0000000240)={0x20071029}, &(0x7f0000000980)={0x2f26, 0x3, 0x0, 0x1, 0x2, 0x33a5}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000440)) openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) 01:32:33 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000300)={r4, 0xfffffffffffffff7, 0x1}, &(0x7f0000000340)=0x10) socketpair(0x0, 0x4, 0x0, &(0x7f0000000580)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20080, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f00000003c0)=""/145) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:32:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)) 01:32:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x2bc, 0x0) 01:32:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x0, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:32:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 1152.247697] input: syz1 as /devices/virtual/input/input18 [ 1152.317474] input: syz1 as /devices/virtual/input/input19 [ 1152.476634] *** Guest State *** [ 1152.480109] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1152.489345] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1152.498417] CR3 = 0x0000000000000000 [ 1152.502355] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1152.508376] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1152.514534] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1152.521336] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1152.529666] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1152.537847] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1152.545994] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1152.554168] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1152.562369] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1152.570856] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1152.579028] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1152.587178] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1152.595344] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1152.603494] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1152.609956] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1152.617590] Interruptibility = 00000000 ActivityState = 00000000 [ 1152.624059] *** Host State *** [ 1152.627307] RIP = 0xffffffff812c8203 RSP = 0xffff88018652f3c8 [ 1152.633476] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1152.639930] FSBase=00007fe4d1e20700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 1152.647928] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1152.654009] CR0=0000000080050033 CR3=0000000153459000 CR4=00000000001426f0 [ 1152.661081] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 1152.667941] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1152.674166] *** Control State *** [ 1152.677672] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1152.684517] EntryControls=0000d1ff ExitControls=002fefff [ 1152.690017] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1152.697124] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1152.703970] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1152.710596] reason=80000021 qualification=0000000000000000 [ 1152.717094] IDTVectoring: info=00000000 errcode=00000000 [ 1152.722716] TSC Offset = 0xfffffd91822ddb64 01:32:33 executing program 2: listen(0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) lseek(r1, 0x0, 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000200)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000240)=r4) shutdown(r2, 0x1) [ 1152.727081] TPR Threshold = 0x00 [ 1152.730482] EPT pointer = 0x0000000154b8c01e 01:32:33 executing program 5: syz_execute_func(&(0x7f00000001c0)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f8fcdc4e3a95fd965eae24efcd4fcd44d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") [ 1153.117321] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 01:32:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0xb48, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) 01:32:35 executing program 2: listen(0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) lseek(r1, 0x0, 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000200)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000240)=r4) shutdown(r2, 0x1) 01:32:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sysfs$1(0x1, &(0x7f0000000040)='\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:32:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 1154.320389] *** Guest State *** [ 1154.324046] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1154.333259] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1154.342438] CR3 = 0x0000000000000000 [ 1154.346200] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1154.352376] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1154.358500] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1154.365388] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1154.373577] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1154.381770] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1154.389835] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1154.398072] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1154.406294] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1154.414506] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1154.422749] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1154.430806] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1154.439041] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1154.447278] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1154.453976] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1154.461485] Interruptibility = 00000000 ActivityState = 00000000 [ 1154.468273] *** Host State *** [ 1154.471721] RIP = 0xffffffff812c8203 RSP = 0xffff88018e37f3c8 [ 1154.477793] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1154.484504] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 1154.492531] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 1154.498485] CR0=0000000080050033 CR3=000000012a21c000 CR4=00000000001426e0 [ 1154.505928] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 1154.512815] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1154.518924] *** Control State *** [ 1154.522669] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1154.529391] EntryControls=0000d1ff ExitControls=002fefff [ 1154.535189] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1154.542322] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1154.549041] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1154.555924] reason=80000021 qualification=0000000000000000 [ 1154.562451] IDTVectoring: info=00000000 errcode=00000000 [ 1154.567949] TSC Offset = 0xfffffd9079bf8d25 [ 1154.572534] TPR Threshold = 0x00 [ 1154.575951] EPT pointer = 0x000000018e64801e [ 1154.812152] *** Guest State *** [ 1154.815623] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1154.824810] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 1154.833870] CR3 = 0x0000000000002000 [ 1154.837636] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 1154.844390] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 1154.850955] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1154.857346] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1154.863504] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 1154.870242] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 1154.878521] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1154.886733] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1154.894983] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1154.903157] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1154.911182] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1154.919401] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1154.927792] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1154.935957] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1154.944154] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1154.952390] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1154.958847] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1154.966566] Interruptibility = 00000000 ActivityState = 00000000 [ 1154.972976] *** Host State *** [ 1154.976268] RIP = 0xffffffff812c8203 RSP = 0xffff88018e3ef3c8 [ 1154.982609] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1154.989071] FSBase=00007fe4d1dff700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 1154.997309] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 1155.003419] CR0=0000000080050033 CR3=000000012a21c000 CR4=00000000001426e0 [ 1155.010498] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 1155.017431] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1155.023661] *** Control State *** [ 1155.027157] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000cb [ 1155.034068] EntryControls=0000d1ff ExitControls=002fefff [ 1155.039574] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1155.046750] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1155.053619] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1155.060246] reason=80000021 qualification=0000000000000000 [ 1155.067017] IDTVectoring: info=00000000 errcode=00000000 [ 1155.072651] TSC Offset = 0xfffffd9079bfb8b8 [ 1155.077010] TPR Threshold = 0x00 [ 1155.080424] EPT pointer = 0x000000018e64801e [ 1156.763487] IPVS: ftp: loaded support on port[0] = 21 [ 1158.362763] device bridge_slave_1 left promiscuous mode [ 1158.368667] bridge0: port 2(bridge_slave_1) entered disabled state [ 1158.403618] device bridge_slave_0 left promiscuous mode [ 1158.409448] bridge0: port 1(bridge_slave_0) entered disabled state [ 1161.722513] team0 (unregistering): Port device team_slave_1 removed [ 1161.736357] team0 (unregistering): Port device team_slave_0 removed [ 1161.749449] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1161.818925] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1161.912496] bond0 (unregistering): Released all slaves [ 1162.732313] bridge0: port 1(bridge_slave_0) entered blocking state [ 1162.738719] bridge0: port 1(bridge_slave_0) entered disabled state [ 1162.747361] device bridge_slave_0 entered promiscuous mode [ 1162.828336] bridge0: port 2(bridge_slave_1) entered blocking state [ 1162.834956] bridge0: port 2(bridge_slave_1) entered disabled state [ 1162.843392] device bridge_slave_1 entered promiscuous mode [ 1162.974908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1163.066888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1163.399635] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1163.481167] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1163.860523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1163.868221] team0: Port device team_slave_0 added [ 1163.947221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1163.955014] team0: Port device team_slave_1 added [ 1164.033109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1164.040239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1164.049167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1164.123400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1164.130422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1164.139347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1164.211176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1164.218909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1164.227976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1164.305109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1164.312513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1164.321206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1165.190055] bridge0: port 2(bridge_slave_1) entered blocking state [ 1165.196572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1165.203650] bridge0: port 1(bridge_slave_0) entered blocking state [ 1165.210063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1165.218515] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1166.102021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1168.372480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1168.667434] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1168.963443] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1168.969796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1168.977886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1169.275006] 8021q: adding VLAN 0 to HW filter on device team0 01:33:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:33:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x0, 0x4, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:33:14 executing program 2: clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() clone(0x30000000, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000140), &(0x7f0000000500)="77e58a9ec2fb2700624f8f992fabfaeb98e2afa72f1e3c5cea8e99081c4594b0297940d7389c0e7f0000004ed293816927e0b560355bc2a5fc06ede8f6fae40ea28042b48f239a92dbeb65e58e571024d4f83381050273479bfa3bdf88d0a7f0") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) 01:33:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x1001, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 01:33:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syslog(0xa, &(0x7f0000000640)=""/241, 0xf1) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:33:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x80000001}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xfdfe0001}) 01:33:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x400c630e}], 0x0, 0x0, &(0x7f0000000040)}) [ 1193.916385] *** Guest State *** [ 1193.919783] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1193.929016] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1193.938051] CR3 = 0x0000000000000000 [ 1193.941932] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1193.948040] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1193.954225] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1193.961047] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1193.969260] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1193.977465] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1193.985838] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1193.994013] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1194.002197] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1194.010218] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1194.018418] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1194.027159] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1194.035342] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1194.043483] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1194.049937] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1194.057665] Interruptibility = 00000000 ActivityState = 00000000 [ 1194.064064] *** Host State *** [ 1194.067312] RIP = 0xffffffff812c8203 RSP = 0xffff88016df8f3c8 [ 1194.073494] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1194.079940] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 1194.087947] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 1194.094017] CR0=0000000080050033 CR3=000000016b849000 CR4=00000000001426e0 [ 1194.101080] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 1194.108086] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1194.114360] *** Control State *** [ 1194.117862] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1194.124846] EntryControls=0000d1ff ExitControls=002fefff [ 1194.130360] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1194.137583] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1194.144447] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1194.151077] reason=80000021 qualification=0000000000000000 [ 1194.157662] IDTVectoring: info=00000000 errcode=00000000 [ 1194.163286] TSC Offset = 0xfffffd7b4f844f4b 01:33:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0xfdfdffff}) [ 1194.167654] TPR Threshold = 0x00 [ 1194.171068] EPT pointer = 0x000000016c1b301e 01:33:15 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='selinux]nodev*\x00') 01:33:15 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 01:33:15 executing program 2: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 01:33:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1194.822795] *** Guest State *** [ 1194.826330] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1194.835478] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1194.844573] CR3 = 0x0000000000000000 [ 1194.848337] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1194.854553] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1194.860682] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1194.867609] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1194.875758] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1194.883944] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1194.892175] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1194.900213] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1194.908379] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1194.916558] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1194.924731] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1194.932917] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1194.940954] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1194.949153] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1194.955733] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1194.963363] Interruptibility = 00000000 ActivityState = 00000000 [ 1194.969623] *** Host State *** [ 1194.972984] RIP = 0xffffffff812c8203 RSP = 0xffff88016b91f3c8 [ 1194.979022] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1194.985603] FSBase=00007fe4d1e20700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 1194.993566] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1194.999506] CR0=0000000080050033 CR3=000000016b849000 CR4=00000000001426f0 [ 1195.006714] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 1195.013569] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1195.019660] *** Control State *** [ 1195.023348] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 1195.030053] EntryControls=0000d1ff ExitControls=002fefff [ 1195.035678] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1195.042758] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1195.049483] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1195.056242] reason=80000021 qualification=0000000000000000 [ 1195.062787] IDTVectoring: info=00000000 errcode=00000000 [ 1195.068290] TSC Offset = 0xfffffd7ad26edc21 [ 1195.072792] EPT pointer = 0x000000016defa01e 01:34:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:34:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000380)={0x10000000000, 0x5, {0x54, 0x0, 0x0, {0x6}, {0x9}, @ramp={0x0, 0x0, {0x8000}}}, {0x8000000000000054, 0x0, 0x3e65, {}, {0x800, 0x9}, @period={0x5c, 0x0, 0x20, 0x7, 0x5, {0x4}, 0x0, &(0x7f0000000340)}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x38, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x0, @mcast2, 0x4}, @in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r1, 0x1c2200, 0x5}, &(0x7f0000000540)=0x8) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r2, 0x0) 01:34:12 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 01:34:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r1, 0x0, 0x0) 01:34:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x93) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r4, &(0x7f0000000000)="bc", &(0x7f0000000200)=""/4096}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:34:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x0, 0x54ec0000, 0x1bcd, 0x0, 0x400, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x21, 0x0, 0x0, 0xfff}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffc, 0x8}) ptrace(0x10, r0) getgroups(0x1, &(0x7f0000001880)=[0xee01]) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) [ 1251.884743] *** Guest State *** [ 1251.888240] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1251.897344] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1251.906377] CR3 = 0x0000000000000000 [ 1251.910144] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1251.916316] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1251.922524] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1251.929253] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1251.937428] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1251.945643] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1251.953828] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1251.961989] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1251.970020] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 01:34:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x6, 0xfff}) ptrace(0x10, r0) getgroups(0x0, &(0x7f0000001880)) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) [ 1251.978182] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1251.986440] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1251.994682] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1252.002863] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1252.010887] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1252.017512] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1252.025224] Interruptibility = 00000000 ActivityState = 00000000 [ 1252.032188] *** Host State *** [ 1252.035438] RIP = 0xffffffff812c8203 RSP = 0xffff8801555ef3c8 [ 1252.041482] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1252.048086] FSBase=00007fe4d1e41700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 1252.056088] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1252.062137] CR0=0000000080050033 CR3=000000016b8e2000 CR4=00000000001426f0 [ 1252.069215] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 1252.076069] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1252.082268] *** Control State *** [ 1252.085765] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1252.092668] EntryControls=0000d1ff ExitControls=002fefff [ 1252.098193] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1252.105357] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1252.112168] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1252.118804] reason=80000021 qualification=0000000000000000 [ 1252.125293] IDTVectoring: info=00000000 errcode=00000000 [ 1252.130791] TSC Offset = 0xfffffd5c44a1ac58 [ 1252.135289] TPR Threshold = 0x00 [ 1252.138699] EPT pointer = 0x000000016d87601e 01:34:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/225, &(0x7f00000003c0)=0xe1) 01:34:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) 01:34:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') 01:34:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 01:35:00 executing program 1: gettid() timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:00 executing program 5: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x4800) 01:35:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x8, 0x4, 0x8, 0x469241d3, 0x0, 0x81, 0x5, 0x7fffffff, 0xfff, 0xffffffff80000000, 0x7fff, 0x7, 0x401}, {0x1, 0xffffffff, 0xbe, 0x6, 0x3, 0x99f, 0x6, 0x8, 0x3, 0x814, 0x6, 0x3, 0x5}, {0x2, 0xaf5, 0x9d, 0x3, 0x9, 0x0, 0x899, 0x8000, 0x8c, 0x80, 0x2, 0x1, 0x101}], 0xed99}) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:35:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x0, 0x1bcd, 0x0, 0x400, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 01:35:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x30000000, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000140), &(0x7f0000000500)="77e58a9ec2fb2700624f8f992fabfaeb98e2afa72f1e3c5cea8e99081c4594b0297940d7389c") ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 1299.771929] IPVS: ftp: loaded support on port[0] = 21 [ 1299.818486] *** Guest State *** [ 1299.822064] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1299.830967] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1299.840123] CR3 = 0x0000000000000000 [ 1299.844057] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1299.850161] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1299.856455] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1299.863391] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1299.871448] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1299.879700] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1299.887899] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1299.896084] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1299.904251] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1299.912413] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1299.920448] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1299.928705] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1299.937137] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1299.945311] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1299.951917] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1299.959411] Interruptibility = 00000000 ActivityState = 00000000 [ 1299.965836] *** Host State *** [ 1299.969071] RIP = 0xffffffff812c8203 RSP = 0xffff88012deef3c8 [ 1299.975245] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1299.981834] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 1299.989673] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 1299.995752] CR0=0000000080050033 CR3=0000000157223000 CR4=00000000001426e0 [ 1300.003061] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 1300.009882] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1300.016178] *** Control State *** [ 1300.019670] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1300.026641] EntryControls=0000d1ff ExitControls=002fefff [ 1300.032274] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1300.039251] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1300.046183] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1300.052945] reason=80000021 qualification=0000000000000000 [ 1300.059293] IDTVectoring: info=00000000 errcode=00000000 [ 1300.065008] TSC Offset = 0xfffffd42921379a1 01:35:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() ptrace$getregset(0x4204, r0, 0x0, &(0x7f00000003c0)={&(0x7f0000001540)=""/71, 0x47}) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x21}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) [ 1300.069363] TPR Threshold = 0x00 [ 1300.072973] EPT pointer = 0x000000016df0f01e 01:35:01 executing program 1: gettid() timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 01:35:01 executing program 5: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x351b) 01:35:01 executing program 1: gettid() timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xa00, 0x640, 0x0, 0x2, 0x1000fc20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}) [ 1300.757754] *** Guest State *** [ 1300.761445] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1300.770814] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1300.779879] CR3 = 0x0000000000000000 [ 1300.783802] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1300.789840] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1300.796079] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1300.802947] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1300.810982] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1300.819171] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1300.827349] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1300.835527] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1300.843695] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1300.851847] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1300.859872] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1300.868041] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1300.876230] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1300.884398] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1300.890855] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1300.898509] Interruptibility = 00000000 ActivityState = 00000000 [ 1300.904933] *** Host State *** [ 1300.908184] RIP = 0xffffffff812c8203 RSP = 0xffff88012b2ff3c8 [ 1300.914438] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1300.920896] FSBase=00007fe4d1e1f700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 1300.928897] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 1300.934977] CR0=0000000080050033 CR3=0000000157223000 CR4=00000000001426e0 [ 1300.942169] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 1300.948887] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1300.955161] *** Control State *** [ 1300.958677] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1300.965535] EntryControls=0000d1ff ExitControls=002fefff [ 1300.971040] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1300.978158] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1300.985024] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 1300.991767] reason=80000021 qualification=0000000000000000 [ 1300.998132] IDTVectoring: info=00000000 errcode=00000000 [ 1301.003758] TSC Offset = 0xfffffd421449da1a 01:35:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') [ 1301.008126] TPR Threshold = 0x00 [ 1301.011657] EPT pointer = 0x0000000110bc101e 01:35:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 01:35:02 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db8", 0x37, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffff040001000d0801040f0969b405abb79b00002edb3676f1f1dec72364f0a61c561c07f369084318176b5ad76d06e0ee988ff1946098f66dbb92df174e170092bbc33eddea5b26e829cebb49c5e6095f91dd"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r2 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x0) setpriority(0x0, r2, 0x140) fchdir(0xffffffffffffffff) 01:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) socketpair(0x1b, 0x5, 0x401, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$security_evm(r4, &(0x7f00000001c0)='security.evm\x00', &(0x7f00000003c0)=@v2={0x3, 0x0, 0x1, 0x8000, 0x9b, "faf982caed45b856daec93d8fa799a623004d9090036ad93e722006fb2d5d4fb684eb173efb934aee1c7b9d0f0e74728eda7fbb4570d3c859b6b2f811cb2e8a8c76e0b21c7c655c980dc1331bcf460d57c9efa3202c888ea1b10af5f05ef98b56d327a94244af7f4ad5805d23fa46fa6b1f9912acc0fdc2e4922f3c6dd0cddd0d0587e89e73954505117bfa30310405fef6921d1ae95c346328f48"}, 0xa5, 0x1) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:35:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x0, 0xdb}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:03 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c5d1544ed36dc18fa0271ca8b080aae3300bfa4def38003c2", 0x19}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df", 0x8}], 0x1, &(0x7f0000000e00)}, 0x8000) clock_gettime(0x0, &(0x7f0000000000)={0x0}) nanosleep(&(0x7f0000000040)={r1}, &(0x7f0000000100)) write(r0, &(0x7f0000001480)="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", 0x594) 01:35:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x240000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x7, 0x101000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000600)=0x8, 0x4) r3 = fcntl$dupfd(r0, 0x406, r1) bind$pptp(r3, &(0x7f0000000040)={0x18, 0x2, {0x2}}, 0x1e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x20000, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8010000}, 0xc, &(0x7f0000000280)={&(0x7f0000002c40)=ANY=[@ANYBLOB="142500000f0a00022dbd7000fddbdf25070000004fde7cd7f6827a063280d8c99f198b52c788a0579fd20002c1d18d29efdec92220e75a4eddd90e3600a110e62ed09e2bfe82aa46ba383002f1daf10bf9d0632dba00b9d64d98ef2289aa57b8294cb96b144518a7da796d8b1c97b2f48ef09a1caabe8bdf4b8ea391ebee43ee8e84adf7196718a5e2b032e2c9f4dabf5c528884e825b974cee693ece40dbfb1dd680fa4e713229af7c96408005c00", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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"], 0x2514}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000000340)=0xec8b) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f0000000540)=""/140) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') getsockopt$packet_buf(r3, 0x107, 0x17, &(0x7f0000002b80)=""/161, &(0x7f00000003c0)=0xa1) 01:35:03 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "4a835f49758798f80ab240b505d81e97aff0c14337a2ddbb4cce0895ed1091abad8a49e16c16bca9f574d2bf37a67b29b760bff78d1f61c2653849fc48e84e29aeee85f16c259566d043bcb48b4f74386ff930bd5fd777f37bc98731534d4a8b81c3fca54b1ce7785636b1427e17a3b43eef0f2145a7e55a4c49a173df7afd668b00d61324399c41dadd36b574de3c20c0042ebd835c00f3f12570754822494f3d0382dde97fc780bdb24a5d96eedd083b0ec04773fe4400c62fe1498dca8481727740cea136f0", [[], [], []]}, 0x43f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db8", 0x37, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffff040001000d0801040f0969b405abb79b00002edb3676f1f1dec72364f0a61c561c07f369084318176b5ad76d06e0ee988ff1946098f66dbb92df174e170092bbc33eddea5b26e829cebb49c5e6095f91dd"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r2 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x0) setpriority(0x0, r2, 0x140) fchdir(0xffffffffffffffff) 01:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x5, 0x10000) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000300)=0x992) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x7ff, @remote, 0x6}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000580)={0xd0, 0x200, 0x7, 0x9, r4}, 0x10) poll(&(0x7f0000000040)=[{r0, 0x1000}, {r0, 0x201c}, {r1, 0x10}], 0x3, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') r5 = dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f00000001c0)={{0x2, 0x3, 0x5, 0x3, 0x7fff}, 0x7fffffff, 0x2}) ioctl$LOOP_SET_FD(r5, 0x4c00, r1) 01:35:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db8", 0x37, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffff040001000d0801040f0969b405abb79b00002edb3676f1f1dec72364f0a61c561c07f369084318176b5ad76d06e0ee988ff1946098f66dbb92df174e170092bbc33eddea5b26e829cebb49c5e6095f91dd"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r2 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x0) setpriority(0x0, r2, 0x140) fchdir(0xffffffffffffffff) 01:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x8003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x10000000000003b3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x2, 0x200}) 01:35:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x3f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x7, 0x30}, 0xc) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140), 0x20) write$binfmt_elf32(r2, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 01:35:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:04 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5f9983c25d024a9f3c489cc438f9e6de1635f672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e28104d262f889f390101ccaff805816603f65ba3df555b6c352cd7d84a7267a03436ba") pread64(r0, &(0x7f0000000080), 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) [ 1303.933446] *** Guest State *** [ 1303.936986] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1303.946376] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1303.955450] CR3 = 0x0000000000000000 [ 1303.959216] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1303.965406] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1303.971657] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1303.978384] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1303.986581] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1303.994783] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1304.002965] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1304.011008] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1304.019296] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1304.027617] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1304.035839] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1304.044050] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1304.052260] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1304.060314] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1304.066976] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1304.074646] Interruptibility = 00000000 ActivityState = 00000000 [ 1304.080924] *** Host State *** 01:35:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[], [], []]}, 0x378) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1304.084359] RIP = 0xffffffff812c8203 RSP = 0xffff88012b02f3c8 [ 1304.090397] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1304.097030] FSBase=00007fe4d1e42700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 1304.105020] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 1304.110960] CR0=0000000080050033 CR3=000000016de68000 CR4=00000000001426e0 [ 1304.118187] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 1304.125057] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1304.131146] *** Control State *** 01:35:05 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 1304.134801] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1304.142190] EntryControls=0000d1ff ExitControls=002fefff [ 1304.147695] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1304.154906] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1304.161753] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1304.168389] reason=80000021 qualification=0000000000000000 [ 1304.174984] IDTVectoring: info=00000000 errcode=00000000 [ 1304.180480] TSC Offset = 0xfffffd405bffa1ec [ 1304.185053] TPR Threshold = 0x00 [ 1304.188463] EPT pointer = 0x000000016a2e401e 01:35:05 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 01:35:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto(r1, &(0x7f0000000f80)="12", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000100)=0xfd22) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delqdisc={0x40, 0x25, 0x800, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x10}, {0xfffb, 0x3}, {0x10, 0xfff2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @qdisc_kind_options=@q_bfifo={{0xc, 0x1, 'bfifo\x00'}, {0x8, 0x2, 0x148}}]}, 0x40}}, 0x800) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) 01:35:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 1304.654588] *** Guest State *** [ 1304.658120] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1304.667412] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 1304.676569] CR3 = 0x0000000000002000 [ 1304.680342] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 1304.687022] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 1304.693671] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1304.699688] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1304.705853] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 1304.712708] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 1304.720760] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1304.729026] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1304.737298] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1304.746081] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1304.754250] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1304.762412] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1304.770468] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1304.778648] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1304.786833] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1304.794983] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1304.801444] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1304.809080] Interruptibility = 00000000 ActivityState = 00000000 [ 1304.815479] *** Host State *** [ 1304.818721] RIP = 0xffffffff812c8203 RSP = 0xffff8801555ef3c8 [ 1304.824946] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1304.831403] FSBase=00007fe4d1e63700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 1304.839449] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1304.845519] CR0=0000000080050033 CR3=000000016de68000 CR4=00000000001426f0 [ 1304.852759] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 1304.859489] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1304.865758] *** Control State *** [ 1304.869281] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000cb [ 1304.876174] EntryControls=0000d1ff ExitControls=002fefff [ 1304.881812] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1304.888806] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1304.895730] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 01:35:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671", 0x25, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffff040001000d0801040f0969b405abb79b00002edb3676f1f1dec72364f0a61c561c07f369084318176b5ad76d06e0ee988ff1946098f66dbb92df174e170092"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r3 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x0, r3, 0x140) fchdir(0xffffffffffffffff) 01:35:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f0000000140)) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @remote}, &(0x7f0000000080)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x1) 01:35:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x0, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 1304.902505] reason=80000021 qualification=0000000000000000 [ 1304.908874] IDTVectoring: info=00000000 errcode=00000000 [ 1304.914557] TSC Offset = 0xfffffd405bffdd98 [ 1304.918927] TPR Threshold = 0x00 [ 1304.922537] EPT pointer = 0x000000016a2e401e 01:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xb304, 0x900) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[0xfffffffffffffa5c, 0x200]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:35:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) lsetxattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)=@random={'security.', '@mime_type[\x00'}, &(0x7f0000000180)='+,cgroup%(@\'selinuxGPL\x00', 0x17, 0x0) 01:35:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[], []]}, 0x278) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:06 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x8001) r2 = memfd_create(&(0x7f0000000300), 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write(r2, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000", 0x31) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000006c0)={'ip_vti0\x00', 0xfe}) getpeername$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000000004002) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ptrace$setsig(0x4203, r5, 0x100000001, &(0x7f0000000340)={0x31, 0x0, 0x8000, 0x17d}) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000140)={0x2, 0x0, 0x4000008001}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000180)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}, @remote}, 0xc) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb678580e4aedd886c0b629cd32c56ebff9ff7fc3ab2a4b8c171676b94083085709923fd77ead8ca0073183b09c00000673944ded2f376e", "49710f29a576931228cd8c92a1b9375555874f087c766b616155647a2732f399"}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x83, 0x1}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f00000001c0)='bridge_slave_0\x00', 0x5}) setpgid(0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[]}}, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="ac34a528d27453b3eb5679f17faf19660d5fd8392eb04a9549b6c4175839eb0546b12d4d5c01be740e49e49375a75501bce63d55077ba305a3534e05fca5eb77c02fe3ca55f8e8c31561e94704a48fe945e8d1d72102ef442d8dea3e695f3e379f54e98dbdac34dc390aa1efe9eb8ed5c3e8fdf7f4ef1985c52899b9777f2d31dc5efbd263e296d700fc8deb1979a69f01f434c11450f26f3b42cce6f239876b563f0d15d524e0b3fbf75c96fd4b8699be4efc85da9b63619cb01ca0b5960de5c4d55244420bb928c53d4d639ba86a972c953db8ea142ed0eae99782d29a3837ca5c6003c29f45ea37cc"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) [ 1305.613098] *** Guest State *** [ 1305.616675] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1305.625948] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1305.634981] CR3 = 0x0000000000000000 [ 1305.638916] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1305.645082] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1305.651386] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1305.658275] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1305.666548] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1305.674730] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1305.682907] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1305.690953] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1305.699164] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1305.707347] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1305.715530] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1305.723699] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1305.731865] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1305.740385] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1305.747001] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1305.754648] Interruptibility = 00000000 ActivityState = 00000000 [ 1305.760921] *** Host State *** [ 1305.764333] RIP = 0xffffffff812c8203 RSP = 0xffff88016dd8f3c8 [ 1305.770366] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1305.776984] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 1305.784994] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 1305.790939] CR0=0000000080050033 CR3=000000015553c000 CR4=00000000001426e0 [ 1305.798174] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 1305.805051] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 01:35:06 executing program 2: [ 1305.811150] *** Control State *** [ 1305.814813] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1305.821644] EntryControls=0000d1ff ExitControls=002fefff [ 1305.827153] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1305.834284] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1305.841007] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 1305.847818] reason=80000021 qualification=0000000000000000 [ 1305.854340] IDTVectoring: info=00000000 errcode=00000000 [ 1305.859838] TSC Offset = 0xfffffd3f779497b8 01:35:06 executing program 4: [ 1305.864355] TPR Threshold = 0x01 [ 1305.867804] EPT pointer = 0x000000016b21e01e 01:35:07 executing program 4: 01:35:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x0, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:07 executing program 2: 01:35:07 executing program 5: 01:35:07 executing program 4: 01:35:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[]]}, 0x178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x82, 0x420001) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="450fa9b9ef0b00000f32b9800000c00f3235004000000f30b9800000c00f3235002000000f3066b894008ed0360f01dcb9800000c00f3235010000000f30f3640f01df0f011e43801000", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = semget(0x3, 0x2, 0x8) semctl$GETVAL(r4, 0x3, 0xc, &(0x7f0000000040)) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 01:35:07 executing program 2: 01:35:07 executing program 5: 01:35:07 executing program 4: 01:35:08 executing program 5: 01:35:08 executing program 2: [ 1307.189073] *** Guest State *** [ 1307.192742] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1307.201934] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1307.210845] CR3 = 0x0000000000000000 [ 1307.214859] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1307.220895] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1307.227217] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1307.234110] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1307.242400] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1307.250443] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1307.258721] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1307.267039] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1307.275422] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1307.283626] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1307.291896] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1307.299932] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1307.308216] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1307.316426] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1307.323094] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1307.330602] Interruptibility = 00000000 ActivityState = 00000000 01:35:08 executing program 4: [ 1307.337128] *** Host State *** [ 1307.340377] RIP = 0xffffffff812c8203 RSP = 0xffff88016a57f3c8 [ 1307.346640] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1307.353266] FSBase=00007fe4d1e41700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 1307.361125] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 1307.367294] CR0=0000000080050033 CR3=000000016b216000 CR4=00000000001426e0 [ 1307.374536] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 1307.381260] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1307.387588] *** Control State *** [ 1307.391095] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1307.398033] EntryControls=0000d1ff ExitControls=002fefff [ 1307.403749] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1307.410734] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1307.417698] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 1307.424493] reason=80000021 qualification=0000000000000000 [ 1307.430859] IDTVectoring: info=00000000 errcode=00000000 01:35:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x0, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 1307.436579] TSC Offset = 0xfffffd3ea2333230 [ 1307.440936] TPR Threshold = 0x00 [ 1307.444562] EPT pointer = 0x000000012b39701e 01:35:08 executing program 2: 01:35:08 executing program 5: 01:35:08 executing program 4: 01:35:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[]]}, 0x178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1307.893026] *** Guest State *** [ 1307.896400] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1307.905506] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 1307.915332] CR3 = 0x0000000000002000 [ 1307.919100] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 1307.925770] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 1307.932525] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1307.938640] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1307.944811] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 1307.951698] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 1307.959736] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1307.967925] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1307.976083] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1307.984247] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1307.992410] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1308.000438] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1308.008695] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1308.017082] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1308.025319] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1308.033467] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1308.039930] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1308.047614] Interruptibility = 00000000 ActivityState = 00000000 [ 1308.054003] *** Host State *** [ 1308.057252] RIP = 0xffffffff812c8203 RSP = 0xffff88012b02f3c8 [ 1308.063476] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1308.069946] FSBase=00007fe4d1dff700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 1308.077983] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1308.084064] CR0=0000000080050033 CR3=000000016b216000 CR4=00000000001426f0 [ 1308.091203] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 1308.098180] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1308.104406] *** Control State *** [ 1308.107918] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000cb [ 1308.114765] EntryControls=0000d1ff ExitControls=002fefff [ 1308.120293] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1308.127493] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1308.134334] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 1308.140976] reason=80000021 qualification=0000000000000000 [ 1308.147522] IDTVectoring: info=00000000 errcode=00000000 [ 1308.153187] TSC Offset = 0xfffffd3ea233730e [ 1308.157550] TPR Threshold = 0x00 [ 1308.160961] EPT pointer = 0x000000012b39701e 01:35:09 executing program 3: 01:35:09 executing program 2: 01:35:09 executing program 5: 01:35:09 executing program 4: 01:35:09 executing program 1: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[]]}, 0x178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:09 executing program 5: 01:35:09 executing program 1: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:09 executing program 3: 01:35:09 executing program 4: 01:35:09 executing program 2: 01:35:10 executing program 5: 01:35:10 executing program 3: 01:35:10 executing program 1: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:10 executing program 4: 01:35:10 executing program 5: 01:35:10 executing program 2: 01:35:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[]]}, 0x178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:10 executing program 3: 01:35:10 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:10 executing program 5: 01:35:10 executing program 2: 01:35:10 executing program 4: 01:35:11 executing program 3: 01:35:11 executing program 5: 01:35:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:11 executing program 2: 01:35:11 executing program 3: 01:35:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[]]}, 0x178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:11 executing program 4: 01:35:11 executing program 3: 01:35:11 executing program 2: 01:35:11 executing program 5: 01:35:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:35:11 executing program 4: 01:35:12 executing program 2: 01:35:12 executing program 5: 01:35:12 executing program 3: 01:35:12 executing program 1: 01:35:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[]]}, 0x178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:12 executing program 2: 01:35:12 executing program 4: 01:35:12 executing program 5: 01:35:12 executing program 1: 01:35:12 executing program 4: 01:35:12 executing program 3: 01:35:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[]]}, 0x178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:35:12 executing program 5: 01:35:12 executing program 2: 01:35:13 executing program 1: 01:35:13 executing program 4: 01:35:13 executing program 3: 01:35:13 executing program 5: 01:35:13 executing program 2: 01:35:13 executing program 1: 01:35:13 executing program 4: 01:35:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[]]}, 0x178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:35:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="23767d2aa1c42d60247a22876e6574316e6f642bf4569c944872b92e4a4012f4f96576656d31002fb1ba8c66b58a1113dca7c39b78b4dda47fbed29e8bc5427ce131aa192e04c0f084aa5aeed60313bf63b23b57c7dabcced6c09942d791c514c3cac1be5403837b9a0671c6c250c5e883b70797bdbec18fb1b84c7724c958a20abbcc218e125487ecbab5deac81586ba6f913b1c493a732d3eba2b12e28169076915e22dab2dc32104fbb249937e7cff897818139e4309221bf58e1e1568eb7", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000000)) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x1}) 01:35:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db8", 0x37, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffff040001000d0801040f0969b405abb79b00002edb3676f1f1dec72364f0a61c561c07f369084318176b5ad76d06e0ee988ff1946098f66dbb92df174e170092bbc33eddea5b26e829cebb49c5e6095f91dd"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r2 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x0, r2, 0x140) fchdir(0xffffffffffffffff) 01:35:13 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000016c0)}]) 01:35:13 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRESDEC], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a0223602454) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e54ecbd686a7c5df3eb47"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)={0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x8) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x80000004) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r7 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x5, 0xfffffe3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000100)={0x0, 0x24, [0xfffffffffffffeff, 0x9, 0x3, 0x4, 0x7fffffff, 0x5, 0x2, 0x9, 0x40]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r8 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000380)) writev(r8, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 01:35:14 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') 01:35:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x80000000075, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 01:35:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3ff, 0x0, 0x38, 0x0, 0x5, 0x73, 0xfe7}, [{0x5, 0x0, 0x6, 0x54ec0000, 0x0, 0x0, 0x400}], "", [[]]}, 0x178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:35:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:35:14 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, r0, &(0x7f0000000000)="88", 0x1, 0x5}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x9, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000400)="06", 0x1}], 0x1, 0x0) 01:35:14 executing program 1: io_setup(0x0, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @remote}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) set_robust_list(&(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)}}, 0x18) sendfile(r0, r1, &(0x7f00000000c0), 0x1) [ 1313.732859] not chained 170000 origins [ 1313.736832] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 4.19.0+ #79 [ 1313.742027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1313.742027] Call Trace: [ 1313.742027] dump_stack+0x32d/0x480 [ 1313.742027] kmsan_internal_chain_origin+0x222/0x240 [ 1313.742027] ? ___pskb_trim+0x3c9/0x1bf0 [ 1313.742027] ? net_rx_action+0x98f/0x1d50 [ 1313.742027] ? __do_softirq+0x721/0xc5d [ 1313.742027] ? run_ksoftirqd+0x37/0x60 [ 1313.742027] ? smpboot_thread_fn+0x69c/0xb40 [ 1313.742027] ? kthread+0x5e7/0x620 [ 1313.742027] ? ret_from_fork+0x35/0x40 [ 1313.790808] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1313.790808] ? in_task_stack+0x12c/0x210 [ 1313.790808] ? kmsan_internal_chain_origin+0x90/0x240 [ 1313.790808] ? get_stack_info+0x863/0x9d0 [ 1313.790808] __msan_chain_origin+0x6d/0xd0 [ 1313.813058] __save_stack_trace+0x833/0xc60 [ 1313.813058] ? save_stack_trace+0xc6/0x110 [ 1313.813058] save_stack_trace+0xc6/0x110 [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] ? kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 1313.824562] ? __msan_memcpy+0x6f/0x80 [ 1313.824562] ? pskb_expand_head+0x43b/0x1d20 [ 1313.824562] ? ___pskb_trim+0x3c9/0x1bf0 [ 1313.824562] ? sk_filter_trim_cap+0x5ac/0xa60 [ 1313.824562] ? tcp_v4_rcv+0x4a3b/0x6540 [ 1313.824562] ? ip_local_deliver_finish+0x8cf/0xff0 [ 1313.824562] ? ip_local_deliver+0x44b/0x510 [ 1313.824562] ? ip_rcv+0x6b6/0x740 [ 1313.824562] ? process_backlog+0x82b/0x11e0 [ 1313.824562] ? net_rx_action+0x98f/0x1d50 [ 1313.824562] ? __do_softirq+0x721/0xc5d [ 1313.824562] ? run_ksoftirqd+0x37/0x60 [ 1313.824562] ? smpboot_thread_fn+0x69c/0xb40 [ 1313.824562] ? kthread+0x5e7/0x620 [ 1313.824562] ? ret_from_fork+0x35/0x40 [ 1313.824562] ? __msan_get_context_state+0x9/0x30 [ 1313.824562] ? INIT_INT+0xc/0x30 [ 1313.824562] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 1313.824562] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1313.824562] ? hrtimer_reprogram+0x398/0x660 [ 1313.824562] kmsan_memcpy_origins+0x13d/0x1b0 [ 1313.824562] __msan_memcpy+0x6f/0x80 [ 1313.824562] pskb_expand_head+0x43b/0x1d20 [ 1313.824562] ___pskb_trim+0x3c9/0x1bf0 [ 1313.824562] sk_filter_trim_cap+0x5ac/0xa60 [ 1313.824562] tcp_v4_rcv+0x4a3b/0x6540 [ 1313.824562] ? tcp_filter+0x260/0x260 [ 1313.824562] ip_local_deliver_finish+0x8cf/0xff0 [ 1313.824562] ip_local_deliver+0x44b/0x510 [ 1313.824562] ? ip_local_deliver+0x510/0x510 [ 1313.824562] ? ip_call_ra_chain+0x7a0/0x7a0 [ 1313.824562] ip_rcv+0x6b6/0x740 [ 1313.824562] ? ip_rcv_core+0x1360/0x1360 [ 1313.824562] process_backlog+0x82b/0x11e0 [ 1313.824562] ? ip_local_deliver_finish+0xff0/0xff0 [ 1313.824562] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1313.824562] net_rx_action+0x98f/0x1d50 [ 1313.824562] ? net_tx_action+0xf20/0xf20 [ 1313.824562] __do_softirq+0x721/0xc5d [ 1313.824562] ? ksoftirqd_should_run+0x50/0x50 [ 1313.824562] run_ksoftirqd+0x37/0x60 [ 1313.824562] smpboot_thread_fn+0x69c/0xb40 [ 1313.824562] kthread+0x5e7/0x620 [ 1313.824562] ? cpu_report_death+0x4a0/0x4a0 [ 1313.824562] ? INIT_BOOL+0x30/0x30 [ 1313.824562] ret_from_fork+0x35/0x40 [ 1313.824562] Uninit was stored to memory at: [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] __msan_chain_origin+0x6d/0xd0 [ 1313.824562] save_stack_trace+0xfa/0x110 [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] kmsan_memcpy_origins+0x13d/0x1b0 [ 1313.824562] __msan_memcpy+0x6f/0x80 [ 1313.824562] pskb_expand_head+0x43b/0x1d20 [ 1313.824562] ___pskb_trim+0x3c9/0x1bf0 [ 1313.824562] sk_filter_trim_cap+0x5ac/0xa60 [ 1313.824562] tcp_v4_rcv+0x4a3b/0x6540 [ 1313.824562] ip_local_deliver_finish+0x8cf/0xff0 [ 1313.824562] ip_local_deliver+0x44b/0x510 [ 1313.824562] ip_rcv+0x6b6/0x740 [ 1313.824562] process_backlog+0x82b/0x11e0 [ 1313.824562] net_rx_action+0x98f/0x1d50 [ 1313.824562] __do_softirq+0x721/0xc5d [ 1313.824562] [ 1313.824562] Uninit was stored to memory at: [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] __msan_chain_origin+0x6d/0xd0 [ 1313.824562] __save_stack_trace+0x833/0xc60 [ 1313.824562] save_stack_trace+0xc6/0x110 [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] kmsan_memcpy_origins+0x13d/0x1b0 [ 1313.824562] __msan_memcpy+0x6f/0x80 [ 1313.824562] pskb_expand_head+0x43b/0x1d20 [ 1313.824562] ___pskb_trim+0x3c9/0x1bf0 [ 1313.824562] sk_filter_trim_cap+0x5ac/0xa60 [ 1313.824562] tcp_v4_rcv+0x4a3b/0x6540 [ 1313.824562] ip_local_deliver_finish+0x8cf/0xff0 [ 1313.824562] ip_local_deliver+0x44b/0x510 [ 1313.824562] ip_rcv+0x6b6/0x740 [ 1313.824562] process_backlog+0x82b/0x11e0 [ 1313.824562] net_rx_action+0x98f/0x1d50 [ 1313.824562] __do_softirq+0x721/0xc5d [ 1313.824562] [ 1313.824562] Uninit was stored to memory at: [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] __msan_chain_origin+0x6d/0xd0 [ 1313.824562] save_stack_trace+0xfa/0x110 [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] kmsan_memcpy_origins+0x13d/0x1b0 [ 1313.824562] __msan_memcpy+0x6f/0x80 [ 1313.824562] pskb_expand_head+0x43b/0x1d20 [ 1313.824562] ___pskb_trim+0x3c9/0x1bf0 [ 1313.824562] sk_filter_trim_cap+0x5ac/0xa60 [ 1313.824562] tcp_v4_rcv+0x4a3b/0x6540 [ 1313.824562] ip_local_deliver_finish+0x8cf/0xff0 [ 1313.824562] ip_local_deliver+0x44b/0x510 [ 1313.824562] ip_rcv+0x6b6/0x740 [ 1313.824562] process_backlog+0x82b/0x11e0 [ 1313.824562] net_rx_action+0x98f/0x1d50 [ 1313.824562] __do_softirq+0x721/0xc5d [ 1313.824562] [ 1313.824562] Uninit was stored to memory at: [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] __msan_chain_origin+0x6d/0xd0 [ 1313.824562] __save_stack_trace+0x833/0xc60 [ 1313.824562] save_stack_trace+0xc6/0x110 [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] kmsan_memcpy_origins+0x13d/0x1b0 [ 1313.824562] __msan_memcpy+0x6f/0x80 [ 1313.824562] pskb_expand_head+0x43b/0x1d20 [ 1313.824562] ___pskb_trim+0x3c9/0x1bf0 [ 1313.824562] sk_filter_trim_cap+0x5ac/0xa60 [ 1313.824562] tcp_v4_rcv+0x4a3b/0x6540 [ 1313.824562] ip_local_deliver_finish+0x8cf/0xff0 [ 1313.824562] ip_local_deliver+0x44b/0x510 [ 1313.824562] ip_rcv+0x6b6/0x740 [ 1313.824562] process_backlog+0x82b/0x11e0 [ 1313.824562] net_rx_action+0x98f/0x1d50 [ 1313.824562] __do_softirq+0x721/0xc5d [ 1313.824562] [ 1313.824562] Uninit was stored to memory at: [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] __msan_chain_origin+0x6d/0xd0 [ 1313.824562] save_stack_trace+0xfa/0x110 [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] kmsan_memcpy_origins+0x13d/0x1b0 [ 1313.824562] __msan_memcpy+0x6f/0x80 [ 1313.824562] pskb_expand_head+0x43b/0x1d20 [ 1313.824562] ___pskb_trim+0x3c9/0x1bf0 [ 1313.824562] sk_filter_trim_cap+0x5ac/0xa60 [ 1313.824562] tcp_v4_rcv+0x4a3b/0x6540 [ 1313.824562] ip_local_deliver_finish+0x8cf/0xff0 [ 1313.824562] ip_local_deliver+0x44b/0x510 [ 1313.824562] ip_rcv+0x6b6/0x740 [ 1313.824562] process_backlog+0x82b/0x11e0 [ 1313.824562] net_rx_action+0x98f/0x1d50 [ 1313.824562] __do_softirq+0x721/0xc5d [ 1313.824562] [ 1313.824562] Uninit was stored to memory at: [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] __msan_chain_origin+0x6d/0xd0 [ 1313.824562] __save_stack_trace+0x833/0xc60 [ 1313.824562] save_stack_trace+0xc6/0x110 [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] kmsan_memcpy_origins+0x13d/0x1b0 [ 1313.824562] __msan_memcpy+0x6f/0x80 [ 1313.824562] pskb_expand_head+0x43b/0x1d20 [ 1313.824562] ___pskb_trim+0x3c9/0x1bf0 [ 1313.824562] sk_filter_trim_cap+0x5ac/0xa60 [ 1313.824562] tcp_v4_rcv+0x4a3b/0x6540 [ 1313.824562] ip_local_deliver_finish+0x8cf/0xff0 [ 1313.824562] ip_local_deliver+0x44b/0x510 [ 1313.824562] ip_rcv+0x6b6/0x740 [ 1313.824562] process_backlog+0x82b/0x11e0 [ 1313.824562] net_rx_action+0x98f/0x1d50 [ 1313.824562] __do_softirq+0x721/0xc5d [ 1313.824562] [ 1313.824562] Uninit was stored to memory at: [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] __msan_chain_origin+0x6d/0xd0 [ 1313.824562] save_stack_trace+0xfa/0x110 [ 1313.824562] kmsan_internal_chain_origin+0x136/0x240 [ 1313.824562] kmsan_memcpy_origins+0x13d/0x1b0 [ 1313.824562] __msan_memcpy+0x6f/0x80 [ 1313.824562] pskb_expand_head+0x43b/0x1d20 [ 1313.824562] ___pskb_trim+0x3c9/0x1bf0 [ 1313.824562] sk_filter_trim_cap+0x5ac/0xa60 [ 1313.824562] tcp_v4_rcv+0x4a3b/0x6540 [ 1313.824562] ip_local_deliver_finish+0x8cf/0xff0 [ 1313.824562] ip_local_deliver+0x44b/0x510 [ 1313.824562] ip_rcv+0x6b6/0x740 [ 1313.824562] process_backlog+0x82b/0x11e0 [ 1313.824562] net_rx_action+0x98f/0x1d50 [ 1313.824562] __do_softirq+0x721/0xc5d [ 1313.824562] [ 1313.824562] Local variable description: ----v.addr.i.i.i@should_fail [ 1313.824562] Variable was created at: [ 1313.824562] should_fail+0x14d/0x13c0 [ 1313.824562] __should_failslab+0x278/0x2a0 01:35:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:35:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0x7) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x4000000020000400) truncate(&(0x7f0000000200)='./file0\x00', 0x7fff) syncfs(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 01:35:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 01:35:16 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) delete_module(&(0x7f00000001c0)='ipddp0\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) 01:35:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db8", 0x37, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffff040001000d0801040f0969b405abb79b00002edb3676f1f1dec72364f0a61c561c07f369084318176b5ad76d06e0ee988ff1946098f66dbb92df174e170092bbc33eddea5b26e829cebb49c5e6095f91dd"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r2 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x0, r2, 0x140) fchdir(0xffffffffffffffff) 01:35:16 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019e, 0x0) 01:35:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x525}, 0xfffffffffffffdab) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getdents64(0xffffffffffffffff, &(0x7f0000fc4fbe)=""/80, 0x50) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x7fff) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000500)={'broute\x00', 0x0, 0x3, 0x98, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000440)=""/152}, &(0x7f0000000580)=0x50) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000940)={{0xa, 0x0, 0x1, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x0, @empty, 0x100000001}, 0x0, [0x0, 0x60, 0x0, 0x70a, 0x0, 0x0, 0x100]}, 0x5c) syncfs(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000300)) 01:35:16 executing program 2: io_setup(0x0, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @remote}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:35:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 01:35:16 executing program 0: getrusage(0xfffffff000000008, &(0x7f0000000180)) 01:35:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000140)=@sco, &(0x7f00000000c0)=0x80, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000007c0)={0x5, 0x70, 0x279, 0x0, 0x72e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x101, 0x0, 0x0, 0x0, 0xc913, 0x5, 0x7, 0x7, 0xfffffffffffff001, 0x6, 0x5, 0x0, 0xec86, 0x0, 0x0, 0x27, 0x7fffffff, 0x81, 0x800, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7c9}, 0x0, 0x7fff, 0x0, 0x7, 0x7a, 0x0, 0x6}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setown(r0, 0x8, 0x0) 01:35:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="5d008b"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 01:35:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"7465616d5f736c6176655f3000f90200", 0x600008000005}) [ 1316.052723] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1316.061367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:35:17 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRESDEC], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013a9bec2cdd4430b7a7aa67da0011e7cb05ba0b85e218ffea2be81add0000002e4c80000800000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe4fa453b90ab760ea47ec3155de5dd8c82320b981207e96b7bcafa9eae26024a42e0a22c5e66b0410630ba17b552362a9e229ad5236fc10160a5fa1b48e82155012510d21297bad787b075902ccf6d641724d2ca15ddee0800000039c2f30cc54c319b469ca15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a000000cd0000092f67bf5ce94741a29b1e6775500e9d3cdb441b04c420c62fec7b275bf998d0c9c4cb0ead1710fd1e9dbe3c45baaa4be8d90f8f7ca0b065bddae389079d319eccab48e4aa2954fc0d59649a1b6d5dd36e39d50302d3f425d1601f7124ed77b065efac6a325c3c75049d95dca044d9115ec0cecf6bf008e089e71e64"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a0223602454) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e54ecbd686a7c5df3eb476f37da05000000df8c1cfb5a4aac01"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)={0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x8) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x80000004) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r7 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x5, 0xfffffe3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000100)={0x0, 0x24, [0xfffffffffffffeff, 0x9, 0x3, 0x4, 0x7fffffff, 0x5, 0x2, 0x9, 0x40]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r8 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000380)) writev(r8, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 01:35:17 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)=0x401f) 01:35:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 01:35:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"7465616d5f736c6176655f3000f90200", 0x600008000005}) 01:35:17 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x1a, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000f2ff007ad66c04b2fbee488c6e31ccd75cf1dbfd17"], 0x0, 0x0, &(0x7f00004ee64e)}) 01:35:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)={0x7, 0xa, 0x1}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/netstat\x00') truncate(&(0x7f00000001c0)='./bus\x00', 0xffffc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2f2}) lseek(r1, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) 01:35:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044dff, &(0x7f00000001c0)) 01:35:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000002180)=""/164, 0xa4}}], 0x1, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 1316.817654] binder: 27301:27302 unknown command 0 [ 1316.823021] binder: 27301:27302 ioctl c0306201 20007000 returned -22 01:35:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @local}, {0x306, @local}, 0x2, {0x2, 0x4e23, @local}, 'bcsh0\x00'}) r2 = socket(0x5, 0x3, 0x8) dup3(r2, 0xffffffffffffffff, 0x80000) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket(0x0, 0x7, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x101, 0x0, {0x0, 0x2}}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000440)=ANY=[]) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2600000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfd}, 0x14}}, 0x40801) fcntl$getown(r2, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={0x7, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x108) 01:35:18 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x2000000}}) 01:35:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f00002caffa)=@hci, &(0x7f0000000000)=0x3a8) getsockname$inet6(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) 01:35:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044dff, &(0x7f00000001c0)) 01:35:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x1b, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000f2ff007ad66c04b2fbee488c6e31ccd75cf1dbfd1710"], 0x0, 0x0, &(0x7f00004ee64e)}) 01:35:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044dff, &(0x7f00000001c0)) 01:35:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:35:18 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 1317.616479] binder: 27333:27336 unknown command 0 [ 1317.621515] binder: 27333:27336 ioctl c0306201 20007000 returned -22 01:35:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 01:35:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) [ 1317.984726] binder: BINDER_SET_CONTEXT_MGR already set [ 1317.990124] binder: 27353:27354 ioctl 40046207 0 returned -16 01:35:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 01:35:19 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141046, 0x0) ftruncate(r0, 0x280080) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@mcast1}, &(0x7f0000000180)=0x14) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 1318.063159] binder: 27353:27358 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 1318.149282] binder: BINDER_SET_CONTEXT_MGR already set [ 1318.155175] binder: 27353:27354 ioctl 40046207 0 returned -16 01:35:19 executing program 5: prctl$void(0x1f) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x292) ioprio_get$pid(0x0, 0x0) 01:35:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000d1df52)=""/174) 01:35:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) 01:35:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001900010200000000000000001d0100002c000200217b266c6f6c6f2e2c47504c276370c72765746e6f64657621285d76626f786e65743123bf5e5b00"], 0x1}}, 0x0) 01:35:19 executing program 5: sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x1e}, 0x10, &(0x7f00000003c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000100), 0x715371) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000002c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:35:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 01:35:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) 01:35:19 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000ffffaaaaaaaaaa00886394a7030000e8"], &(0x7f0000b0c000)) 01:35:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000500)}) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 01:35:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) 01:35:20 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141046, 0x0) ftruncate(r0, 0x280080) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@mcast1}, &(0x7f0000000180)=0x14) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 01:35:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000001c0)={0x0, 0x0, 0x0, {}, {}, @ramp}) 01:35:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x4b9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000000}) r1 = socket$inet6(0xa, 0x0, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x400000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r2, 0x2, 0x1) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x280) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000240)=0xfffffffffffffffb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r6 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f0000000180)='T'}) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1004000000016) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) [ 1319.510050] binder: BINDER_SET_CONTEXT_MGR already set [ 1319.515856] binder: 27410:27411 ioctl 40046207 0 returned -16 01:35:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40002, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="66b828018ed80fe28300780000f4de604ec4c2d500ea0fc79be46d8facde20b9800000c00f3235002000000f30c4e289451d002000000f9ff5", 0x39}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 01:35:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) [ 1319.620382] binder: 27416 RLIMIT_NICE not set 01:35:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x525}, 0xfffffffffffffdab) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') getdents64(0xffffffffffffffff, &(0x7f0000fc4fbe)=""/80, 0x50) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') pipe2(&(0x7f0000000040), 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x7fff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000940)={{0xa, 0x0, 0x1, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x0, @empty, 0x100000001}, 0x0, [0x0, 0x60, 0x0, 0x70a, 0x0, 0x0, 0x100]}, 0x5c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) 01:35:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) unshare(0x600) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f00000002c0), 0xbf, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e25}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x12}, 0x2000) 01:35:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) 01:35:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af03, &(0x7f0000000000)) 01:35:21 executing program 2: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0xfffffffffffff5fd, &(0x7f00000004c0)) [ 1320.243624] binder: BINDER_SET_CONTEXT_MGR already set [ 1320.249070] binder: 27410:27416 ioctl 40046207 0 returned -16 01:35:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) [ 1320.320767] binder: 27416 RLIMIT_NICE not set 01:35:21 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0xfe80000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) msync(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) [ 1320.381945] binder: 27410:27416 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 1320.416868] binder: undelivered death notification, 0000000000000000 01:35:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0xaf02, &(0x7f0000000000)) 01:35:21 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd608f864500100000edffffffffffff1f0000ff0000000040ff02000000000000000000000000000100000105000000000000000000089078"], 0x0) 01:35:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 01:35:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, &(0x7f0000000180)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 01:35:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0270d93956d714f0ff86856918d0fb2ae350d5", 0x13) 01:35:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000224, 0x0) [ 1321.009519] binder: BINDER_SET_CONTEXT_MGR already set [ 1321.015475] binder: 27469:27471 ioctl 40046207 0 returned -16 01:35:22 executing program 3: [ 1321.087213] binder: 27471 RLIMIT_NICE not set [ 1321.150293] binder: BINDER_SET_CONTEXT_MGR already set [ 1321.155923] binder: 27469:27471 ioctl 40046207 0 returned -16 [ 1321.183616] binder: 27479 RLIMIT_NICE not set 01:35:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 01:35:22 executing program 0: 01:35:22 executing program 4: 01:35:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[{0xc, 0x2}, {0x2, 0x7ff}, {}], 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 01:35:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000180), 0x4) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x1ca2e951) recvmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000840)=""/180, 0xb4}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x1, 0x0, &(0x7f0000005c00)) 01:35:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) 01:35:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x15, 0x0) 01:35:22 executing program 5: 01:35:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) 01:35:23 executing program 4: 01:35:23 executing program 3: 01:35:23 executing program 0: 01:35:23 executing program 5: 01:35:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) 01:35:23 executing program 2: 01:35:23 executing program 3: 01:35:23 executing program 4: 01:35:23 executing program 5: 01:35:23 executing program 0: 01:35:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 01:35:24 executing program 5: 01:35:24 executing program 3: 01:35:24 executing program 2: 01:35:24 executing program 0: 01:35:24 executing program 4: 01:35:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 01:35:24 executing program 5: 01:35:24 executing program 2: 01:35:24 executing program 4: 01:35:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2, 0x0, 0xfffffffffffffffd}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000400000000000000"], 0x10}}, 0x0) 01:35:24 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000c80)=@generic, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/237, 0xed}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400), 0x2a6, 0x0) 01:35:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1d00000000000000"], 0x1) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x7fff, 0x333) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) recvmmsg(r0, &(0x7f00000069c0), 0x400000000000154, 0x0, &(0x7f0000000540)) 01:35:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 01:35:24 executing program 2: socket$nl_generic(0xa, 0x5, 0x84) io_setup(0x5, &(0x7f0000001a80)=0x0) io_submit(r0, 0x1, &(0x7f0000001a40)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x1}]) 01:35:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r1, &(0x7f0000000280)=""/93, 0xce1dde7a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @dev}}, &(0x7f00000003c0)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@broadcast, @multicast2}, &(0x7f0000000240)=0xc) 01:35:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$UHID_CREATE2(r1, &(0x7f0000000480)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xfa, 0x1000, 0xe71, 0x6, 0x7, 0x0, "44f7468d2420b0951afc48e90de67cd3f75ead35a3d221e1a32fc09b128f62ed9aa868a2e67431f96384c3c51c780aa0046ba88810474001d24ddc554454cc6b56634f57029d8ec738552daefece50268dfa8b37055aa5b19ed5da207348e33098cf7e3f7222ab113ab5d524a516be4a6f1e63ab72f1c527045e0adfa0a90eb199a9e41141e2a4fc010e34d45dd7c864bc0b04bacaaea722ed2a2dae877828e0d86754ac1947f5529e23fad86347235336b4abc1a966049c5f106cc53a32e20b4ea93f6ca4447d939da80724e22ffadebebca535dff14485297c3e65259b50cfa78fda66e2b14375e5d204f5ca31d5cae93ce7f8bbb25e3d274c"}, 0x212) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) mknodat(r0, &(0x7f0000000400)='./bus\x00', 0x20, 0x0) 01:35:25 executing program 3: 01:35:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044dff, &(0x7f00000001c0)) 01:35:25 executing program 2: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000001c0)) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000240)) lseek(r2, 0x0, 0x4) close(r2) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7}, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000000100), 0xc, &(0x7f0000001f80)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x40084) 01:35:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32], 0x103}, 0x0) 01:35:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r2, &(0x7f0000000280), 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x3b, @loopback, 0xfffffffffffffe01}}}, &(0x7f0000000580)=0x84) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:35:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044dff, &(0x7f00000001c0)) 01:35:26 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) 01:35:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044dff, &(0x7f00000001c0)) 01:35:26 executing program 2: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000001c0)) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000240)) lseek(r2, 0x0, 0x4) close(r2) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7}, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000000100), 0xc, &(0x7f0000001f80)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x40084) 01:35:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8c7, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:35:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r1, &(0x7f0000000280)=""/93, 0xce1dde7a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @dev}}, &(0x7f00000003c0)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@broadcast, @multicast2}, &(0x7f0000000240)=0xc) 01:35:26 executing program 5: 01:35:26 executing program 1: 01:35:26 executing program 2: 01:35:26 executing program 5: 01:35:26 executing program 3: 01:35:27 executing program 0: 01:35:27 executing program 1: 01:35:27 executing program 2: 01:35:27 executing program 5: 01:35:27 executing program 3: 01:35:27 executing program 1: 01:35:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r1, &(0x7f0000000280)=""/93, 0xce1dde7a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @dev}}, &(0x7f00000003c0)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@broadcast, @multicast2}, &(0x7f0000000240)=0xc) 01:35:27 executing program 0: 01:35:27 executing program 3: 01:35:27 executing program 2: 01:35:27 executing program 5: 01:35:27 executing program 1: 01:35:27 executing program 0: 01:35:27 executing program 5: 01:35:28 executing program 2: 01:35:28 executing program 3: 01:35:28 executing program 1: 01:35:28 executing program 5: 01:35:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r1, &(0x7f0000000280)=""/93, 0xce1dde7a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @dev}}, &(0x7f00000003c0)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@broadcast, @multicast2}, &(0x7f0000000240)=0xc) 01:35:28 executing program 3: 01:35:28 executing program 0: 01:35:28 executing program 2: 01:35:28 executing program 1: 01:35:28 executing program 5: 01:35:28 executing program 2: 01:35:28 executing program 5: 01:35:28 executing program 1: 01:35:29 executing program 3: 01:35:29 executing program 0: 01:35:29 executing program 1: 01:35:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() clone(0x30000000, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000140), &(0x7f0000000500)="77e58a9ec2fb2700624f8f992fabfaeb98e2afa72f1e3c5cea8e99081c4594b0297940d7389c0e7f0000004ed293816927e0b560355bc2a5fc06ede8f6fae40ea28042b48f239a92dbeb65e58e571024d4f83381050273479bfa3bdf88d0a7f0") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) 01:35:29 executing program 5: 01:35:29 executing program 0: 01:35:29 executing program 2: 01:35:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 01:35:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 01:35:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x0, 0x20}, &(0x7f0000000440)=0x18) 01:35:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c"], 0x3) truncate(&(0x7f00000001c0)='./bus\x00', 0xffffc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2f2}) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000940)='./bus\x00', 0x0) 01:35:29 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xef9) 01:35:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x40, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000f2ff007ad66c04b2fbee488c6e31ccd75cf1dbfd171054997056014bb9491c4f4fc45c2c13cffcd494bdaa9d5ba2b84b93fdefe6d93975c95b01e2"], 0x0, 0x0, &(0x7f00004ee64e)}) 01:35:30 executing program 4: pipe(&(0x7f0000000200)) sched_getattr(0x0, &(0x7f0000000100), 0x30, 0x0) [ 1329.106847] binder: 27742:27747 unknown command 0 [ 1329.112041] binder: 27742:27747 ioctl c0306201 20007000 returned -22 01:35:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="290000001800190000003fffffffda0602007a00fde80001084000040d000500003905000000060000", 0x29}], 0x1) 01:35:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x4b9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x0, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x400000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x1) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x280) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)=0xfffffffffffffffb) pipe(&(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f0000000180)='T'}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000f4d)}) 01:35:30 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/177) 01:35:30 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) mkdir(&(0x7f0000002900)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000280)="39696856e19f645643fa411658f84a74356528397615bafb7c21f28403d1156a1b19d8a9e8086cf84e90e121c2ddc62a6f12e72a9e641c0fa6bce84476390e69ebbe7a5e97fad20b169fb62027a9270f47ef3ad9bd610f11c4ead024928838266f9753e8c6caa004e19d99687b46ce5825b254a6512d4d80c5f45fd56a0584a3b40759a4608898b4ca7cc5d23c452c227339fe4532fd411a89f3cbea1c9d8de100d26ca6e3b22bb57492c5ad3075b3b609111c524e0ca43012426c3a06005ec76efd835d20") 01:35:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 1329.466615] netlink: 'syz-executor1': attribute type 5 has an invalid length. 01:35:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x3f9, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") [ 1329.615516] tmpfs: No value for mount option '9ihVdVCAXJt5e(9v|!jةlN!*o*dDv9iz^  ''G:ٽa$8&oSʠ᝙h{FX%TQ-M_jY`|0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/netstat\x00') truncate(&(0x7f00000001c0)='./bus\x00', 0xffffc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2f2}) lseek(r1, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000940)='./bus\x00', 0x0) [ 1330.327807] binder: BINDER_SET_CONTEXT_MGR already set [ 1330.333470] binder: 27760:27790 ioctl 40046207 0 returned -16 01:35:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x100000000002}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 1330.373733] binder: 27776 RLIMIT_NICE not set [ 1330.431946] binder: 27766 RLIMIT_NICE not set 01:35:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) pipe2(&(0x7f0000000280), 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x12, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x18) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:35:31 executing program 1: socket$inet(0x2, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000480)=ANY=[@ANYBLOB]) socket(0x0, 0x7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000440)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) 01:35:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x4b9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x0, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x400000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x1) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x280) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)=0xfffffffffffffffb) pipe(&(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f0000000180)='T'}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000f4d)}) 01:35:31 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x3}}, 0x30) 01:35:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) ioctl$TCXONC(r0, 0x540a, 0x0) [ 1331.017555] binder: BINDER_SET_CONTEXT_MGR already set [ 1331.023329] binder: 27810:27812 ioctl 40046207 0 returned -16 [ 1331.107626] binder: 27821 RLIMIT_NICE not set [ 1331.141369] binder: 27821 RLIMIT_NICE not set 01:35:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) pipe2(&(0x7f0000000280), 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x18) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:35:32 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f00000001c0)) 01:35:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) pipe2(&(0x7f0000000280), 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x12, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x18) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:35:33 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/177) 01:35:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) ioctl$TCXONC(r0, 0x540a, 0x0) 01:35:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) 01:35:33 executing program 1: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000900), &(0x7f0000000840)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000180)=ANY=[]) open$dir(&(0x7f00000002c0)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/145) 01:35:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x46f) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x20000000000003}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000000), 0x14) close(r0) [ 1332.154050] binder_alloc: 8284: binder_alloc_buf, no vma [ 1332.159646] binder: 27840:27846 transaction failed 29189/-3, size 0-0 line 2970 01:35:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f0000000180)='T'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 01:35:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x8007, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41a}}) [ 1332.444213] binder: BINDER_SET_CONTEXT_MGR already set [ 1332.449678] binder: 27857:27858 ioctl 40046207 0 returned -16 [ 1332.524417] binder: 27858 RLIMIT_NICE not set 01:35:33 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) 01:35:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) 01:35:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) ioctl$TCXONC(r0, 0x540a, 0x0) [ 1332.614954] binder: 27858 RLIMIT_NICE not set [ 1332.629315] binder: BINDER_SET_CONTEXT_MGR already set [ 1332.632235] binder: 27870 RLIMIT_NICE not set [ 1332.634844] binder: 27857:27869 ioctl 40046207 0 returned -16 [ 1332.767927] binder: 27857:27866 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 01:35:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r1, r0, &(0x7f0000000000), 0x7fff) 01:35:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000540)}) 01:35:34 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8]}, 0x5c) fstat(0xffffffffffffffff, &(0x7f0000000280)) mq_open(&(0x7f0000000380)="706f7369785f61636c5f616363657373766d6e65743073656c696e75782a9c00", 0x0, 0x80, &(0x7f00000003c0)={0xe9a, 0x7ff, 0x100, 0x4, 0x0, 0x1, 0x6}) request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='{:\x00', 0xfffffffffffffffb) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)) 01:35:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="0210f0ff0a000000000000ec000008000800120008000000000061e24dd73b1594cb849aec040002a9ac39b7000000004d7b005fffffa28a0020000000000000a9743657c1009661fff7ff0000000000b17b30ff38faec8397013a1d36bab122aee13f812eb1a8a74d4d7bdb20b74391410352051dfc6175846436f2cf09a0795a9e6e744a0dfba6b8273e443a0909f13d21aa452e263a14df1616c03b0db7f291b2e91ca42e9e3ca86e6724128448bc6ebbe91d220be5e9e633e073ce000cae7a583ff7d5d40000c9c689442c181318edc25cf77f8ec98efff049a36f07156b03ce7cbd6b46888a06ef6f7cfd950e81c99f59c59e605da6"], 0xf8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x33ab0eaa68c8dfc, 0x0) 01:35:34 executing program 0: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRESDEC], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a0223602454) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e54ecbd686a7c5df3eb47"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)={0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x8) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x80000004) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r7 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x5, 0xfffffe3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000100)={0x0, 0x24, [0xfffffffffffffeff, 0x9, 0x3, 0x4, 0x7fffffff, 0x5, 0x2, 0x9, 0x40]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r8 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000380)) writev(r8, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) [ 1333.340265] binder: 27897:27899 BC_DEAD_BINDER_DONE 0000000000000000 not found 01:35:34 executing program 4: clone(0x2000007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x30c) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 01:35:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0xffffc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2f2}) sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000940)='./bus\x00', 0x0) 01:35:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) ioctl$TCXONC(r0, 0x540a, 0x0) 01:35:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x7, @dev, 0xbf7}, {0xa, 0x0, 0x0, @local}}, 0x5c) fstat(0xffffffffffffffff, &(0x7f0000000280)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:35:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) pipe2(&(0x7f0000000280), 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x18) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:35:35 executing program 4: 01:35:35 executing program 2: 01:35:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) 01:35:35 executing program 0: 01:35:36 executing program 3: 01:35:36 executing program 4: 01:35:36 executing program 2: 01:35:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) pkey_mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:36 executing program 3: 01:35:36 executing program 4: 01:35:36 executing program 1: 01:35:36 executing program 2: [ 1335.339323] ================================================================== [ 1335.343454] BUG: KMSAN: uninit-value in vmx_queue_exception+0x5a2/0x880 [ 1335.343454] CPU: 0 PID: 27955 Comm: syz-executor0 Not tainted 4.19.0+ #79 [ 1335.343454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1335.343454] Call Trace: [ 1335.343454] dump_stack+0x32d/0x480 [ 1335.343454] ? vmx_queue_exception+0x5a2/0x880 [ 1335.343454] kmsan_report+0x19f/0x300 [ 1335.343454] __msan_warning+0x76/0xd0 [ 1335.343454] vmx_queue_exception+0x5a2/0x880 [ 1335.343454] ? vmx_inject_nmi+0x4d0/0x4d0 [ 1335.343454] kvm_arch_vcpu_ioctl_run+0x7ea8/0x11d80 [ 1335.343454] ? reschedule_interrupt+0xa/0x20 [ 1335.343454] ? kvm_vm_release+0x90/0x90 [ 1335.343454] ? kmsan_set_origin+0x83/0x130 [ 1335.343454] ? __msan_poison_alloca+0x1e0/0x2b0 [ 1335.343454] ? put_pid+0x71/0x410 [ 1335.343454] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 1335.343454] ? put_pid+0x330/0x410 [ 1335.431753] ? get_task_pid+0x19d/0x290 [ 1335.431753] kvm_vcpu_ioctl+0xfb1/0x1f90 01:35:36 executing program 3: [ 1335.431753] ? do_vfs_ioctl+0x187/0x2d30 [ 1335.431753] ? kvm_vm_release+0x90/0x90 [ 1335.431753] do_vfs_ioctl+0xf77/0x2d30 [ 1335.431753] ? security_file_ioctl+0x92/0x200 [ 1335.431753] __se_sys_ioctl+0x1da/0x270 [ 1335.431753] __x64_sys_ioctl+0x4a/0x70 [ 1335.431753] do_syscall_64+0xcf/0x110 [ 1335.431753] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1335.431753] RIP: 0033:0x457569 [ 1335.431753] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1335.477330] RSP: 002b:00007f72da7e6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1335.501729] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1335.501729] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1335.501729] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1335.501729] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72da7e76d4 [ 1335.501729] R13: 00000000004c028e R14: 00000000004d05f8 R15: 00000000ffffffff [ 1335.501729] [ 1335.501729] Uninit was stored to memory at: [ 1335.545418] kmsan_internal_chain_origin+0x136/0x240 [ 1335.545418] __msan_chain_origin+0x6d/0xd0 [ 1335.545418] kvm_inject_page_fault+0x6d8/0x740 [ 1335.545418] nested_vmx_get_vmptr+0x374/0x3d0 [ 1335.545418] handle_vmon+0x9f0/0x1c10 [ 1335.545418] vmx_handle_exit+0x1e81/0xbac0 [ 1335.545418] kvm_arch_vcpu_ioctl_run+0xac32/0x11d80 [ 1335.545418] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 1335.545418] do_vfs_ioctl+0xf77/0x2d30 [ 1335.545418] __se_sys_ioctl+0x1da/0x270 [ 1335.545418] __x64_sys_ioctl+0x4a/0x70 [ 1335.545418] do_syscall_64+0xcf/0x110 [ 1335.545418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1335.545418] [ 1335.545418] Local variable description: ----e@nested_vmx_get_vmptr [ 1335.545418] Variable was created at: [ 1335.545418] nested_vmx_get_vmptr+0xa5/0x3d0 [ 1335.545418] handle_vmon+0x9f0/0x1c10 [ 1335.545418] ================================================================== [ 1335.545418] Disabling lock debugging due to kernel taint [ 1335.545418] Kernel panic - not syncing: panic_on_warn set ... [ 1335.545418] [ 1335.545418] CPU: 0 PID: 27955 Comm: syz-executor0 Tainted: G B 4.19.0+ #79 [ 1335.545418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1335.545418] Call Trace: [ 1335.545418] dump_stack+0x32d/0x480 [ 1335.545418] panic+0x57e/0xb28 [ 1335.545418] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1335.545418] kmsan_report+0x300/0x300 [ 1335.545418] __msan_warning+0x76/0xd0 [ 1335.545418] vmx_queue_exception+0x5a2/0x880 01:35:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) [ 1335.545418] ? vmx_inject_nmi+0x4d0/0x4d0 [ 1335.545418] kvm_arch_vcpu_ioctl_run+0x7ea8/0x11d80 [ 1335.545418] ? reschedule_interrupt+0xa/0x20 [ 1335.545418] ? kvm_vm_release+0x90/0x90 [ 1335.545418] ? kmsan_set_origin+0x83/0x130 [ 1335.545418] ? __msan_poison_alloca+0x1e0/0x2b0 [ 1335.545418] ? put_pid+0x71/0x410 [ 1335.545418] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 1335.545418] ? put_pid+0x330/0x410 [ 1335.545418] ? get_task_pid+0x19d/0x290 [ 1335.545418] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 1335.545418] ? do_vfs_ioctl+0x187/0x2d30 [ 1335.545418] ? kvm_vm_release+0x90/0x90 [ 1335.545418] do_vfs_ioctl+0xf77/0x2d30 [ 1335.545418] ? security_file_ioctl+0x92/0x200 [ 1335.545418] __se_sys_ioctl+0x1da/0x270 [ 1335.545418] __x64_sys_ioctl+0x4a/0x70 [ 1335.545418] do_syscall_64+0xcf/0x110 [ 1335.545418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1335.545418] RIP: 0033:0x457569 [ 1335.545418] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1335.545418] RSP: 002b:00007f72da7e6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1335.790615] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1335.790615] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1335.790615] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1335.790615] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72da7e76d4 [ 1335.790615] R13: 00000000004c028e R14: 00000000004d05f8 R15: 00000000ffffffff [ 1335.831708] Kernel Offset: disabled [ 1335.831708] Rebooting in 86400 seconds..