:27:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f3, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f6, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f8, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3fe, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 1023.329079] net_ratelimit: 24 callbacks suppressed [ 1023.329085] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.339185] protocol 88fb is buggy, dev hsr_slave_1 04:27:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x500, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1023.754085] XFS (loop1): Invalid superblock magic number 04:27:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x600, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1023.889040] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.890767] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.894176] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.901347] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.904208] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.914269] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.919411] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.924520] protocol 88fb is buggy, dev hsr_slave_1 04:27:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1024.127105] XFS (loop1): Invalid superblock magic number 04:27:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080), 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x700, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x900, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1027.846970] XFS (loop1): Invalid superblock magic number 04:27:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1028.212102] XFS (loop1): Invalid superblock magic number 04:27:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1028.572070] XFS (loop1): Invalid superblock magic number 04:27:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf17, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1029.173776] XFS (loop1): Invalid superblock magic number 04:27:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1400, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1029.569094] net_ratelimit: 26 callbacks suppressed [ 1029.569102] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.579256] protocol 88fb is buggy, dev hsr_slave_1 04:27:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1403, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x170f, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:41 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r2, 0x9, r1, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 1030.129089] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.130472] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.134238] protocol 88fb is buggy, dev hsr_slave_1 [ 1030.141812] protocol 88fb is buggy, dev hsr_slave_1 [ 1030.144328] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.154408] protocol 88fb is buggy, dev hsr_slave_1 [ 1030.159576] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.164661] protocol 88fb is buggy, dev hsr_slave_1 04:27:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1c02, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1f00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:27:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:27:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2010, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r2, 0x9, r1, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2200, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:27:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) 04:27:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2300, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2802, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3001, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r2, 0x9, r1, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3c00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) 04:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 1033.299609] XFS (loop1): Invalid superblock magic number 04:27:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4400, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1033.666800] XFS (loop1): Invalid superblock magic number 04:27:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4800, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) [ 1034.026122] XFS (loop1): Invalid superblock magic number 04:27:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1034.430414] XFS (loop1): Invalid superblock magic number 04:27:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4e03, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1034.881079] XFS (loop1): Invalid superblock magic number 04:27:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 1035.809078] net_ratelimit: 26 callbacks suppressed [ 1035.809086] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.819253] protocol 88fb is buggy, dev hsr_slave_1 04:27:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 1036.369072] protocol 88fb is buggy, dev hsr_slave_0 [ 1036.370263] protocol 88fb is buggy, dev hsr_slave_0 [ 1036.374293] protocol 88fb is buggy, dev hsr_slave_1 [ 1036.380223] protocol 88fb is buggy, dev hsr_slave_1 [ 1036.391144] protocol 88fb is buggy, dev hsr_slave_0 [ 1036.397874] protocol 88fb is buggy, dev hsr_slave_1 [ 1036.405044] protocol 88fb is buggy, dev hsr_slave_0 [ 1036.411784] protocol 88fb is buggy, dev hsr_slave_1 04:27:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5a00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5c03, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6800, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6c00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7003, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) 04:27:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7400, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7802, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r3, 0x9, r2, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r4, 0x9, r3, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r7 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r4, 0x9, r3, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r7 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r4, 0x9, r3, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r7 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r4, 0x9, r3, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r7 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:51 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) r4 = accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fcntl$setlease(r4, 0x400, 0x0) r6 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f00000009c0)=ANY=[@ANYBLOB="c00000001e0000042abd7000fedbdf2507000000", @ANYRES32=r5, @ANYBLOB="800001000000020020001900140005008c0fb00a0c1379bb696cb5bfb64e7e2a08000100520b000008000a00", @ANYRES32=0x0, @ANYBLOB="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", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="18000000bd0d0000000000005953000063a63000080000007d9ffcff0900000095000000000000009500000000000000950000000000000040b9ffff0400000085000000410000009500000000000000076080c808000000d5950800fcffffff9500000000000000"], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='GPL\x00'], @ANYBLOB="b10000001d000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="00040000000000000000008a47472cbd0000000000f19a84cb5a019a2e6a2297c6ea9adfc82afa1a29e4bd3f3837eeaa261f88265fc50310936b121e928fc3f8df164d318e653240"], @ANYBLOB="001f04000100000000000000000000000000000000000000", @ANYRES32=r7, @ANYBLOB="0b000000080003000400000008000300060000000800030006000000080003000d000000080003000a000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r8 = semget$private(0x0, 0x2, 0x4) semctl$GETPID(r8, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x6, 0x3, 0x2000}, 0xffffff76) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r9, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500af31635e4653dbdccf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) 04:27:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r4, 0x9, r3, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r7 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet6(0xa, 0x3, 0x8010000000000084) 04:27:51 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)=@bridge_getneigh={0xc0, 0x1e, 0x400, 0x70bd2a, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x10080, 0x20000}, [@IFLA_PORT_SELF={0x20, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8c0fb00a0c1379bb696cb5bfb64e7e2a"}, @IFLA_PORT_VF={0x8, 0x1, 0xb52}]}, @IFLA_MASTER={0x8}, @IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x4, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd, 0x0, 0x0, 0x0, 0x5359}, [@ldst={0x3, 0x0, 0x3, 0x6, 0xa, 0x30, 0x8}, @jmp={0x5, 0x1, 0x7, 0xf, 0x9, 0xfffffffffffffffc, 0x9}, @exit, @exit, @exit, @ldst={0x0, 0x0, 0x2, 0x9, 0xb, 0xffffffffffffffff, 0x4}, @call={0x85, 0x0, 0x0, 0x41}, @exit, @generic={0x7, 0x8000, 0x6, 0x10c880, 0x8}, @jmp={0x5, 0x6, 0xd, 0x5, 0x9, 0x8, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0xb1, 0x1d, &(0x7f0000000680)=""/29, 0x41f00, 0x1, [], r5, 0xb}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xd}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r6 = semget$private(0x0, 0x2, 0x4) semctl$GETPID(r6, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500c62a125075abace6cf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) 04:27:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a01, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:51 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)=@bridge_getneigh={0xc0, 0x1e, 0x400, 0x70bd2a, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x10080, 0x20000}, [@IFLA_PORT_SELF={0x20, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8c0fb00a0c1379bb696cb5bfb64e7e2a"}, @IFLA_PORT_VF={0x8, 0x1, 0xb52}]}, @IFLA_MASTER={0x8}, @IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x4, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd, 0x0, 0x0, 0x0, 0x5359}, [@ldst={0x3, 0x0, 0x3, 0x6, 0xa, 0x30, 0x8}, @jmp={0x5, 0x1, 0x7, 0xf, 0x9, 0xfffffffffffffffc, 0x9}, @exit, @exit, @exit, @ldst={0x0, 0x0, 0x2, 0x9, 0xb, 0xffffffffffffffff, 0x4}, @call={0x85, 0x0, 0x0, 0x41}, @exit, @generic={0x7, 0x8000, 0x6, 0x10c880, 0x8}, @jmp={0x5, 0x6, 0xd, 0x5, 0x9, 0x8, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0xb1, 0x1d, &(0x7f0000000680)=""/29, 0x41f00, 0x1, [], r5, 0xb}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xd}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r6 = semget$private(0x0, 0x400000000000005, 0x240) semctl$GETPID(r6, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000380)={r0, 0x8001, 0x1f, "580449b95b67eee1eae0c29e7699cc5b2df6801d55be63dd"}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500af31635e4653dbdccf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) 04:27:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8002, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback, 0xfc00}, 0x1c) 04:27:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) accept$packet(r0, 0x0, &(0x7f0000001b00)=0xffffffffffffff37) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)=@bridge_getneigh={0xc0, 0x1e, 0x400, 0x70bd2a, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x10080, 0x20000}, [@IFLA_PORT_SELF={0x20, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8c0fb00a0c1379bb696cb5bfb64e7e2a"}, @IFLA_PORT_VF={0x8, 0x1, 0xb52}]}, @IFLA_MASTER={0x8}, @IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x4, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd, 0x0, 0x0, 0x0, 0x5359}, [@ldst={0x3, 0x0, 0x3, 0x6, 0xa, 0x30, 0x8}, @jmp={0x5, 0x1, 0x7, 0xf, 0x9, 0xfffffffffffffffc, 0x9}, @exit, @exit, @exit, @ldst={0x0, 0x0, 0x2, 0x9, 0xb, 0xffffffffffffffff, 0x4}, @call={0x85, 0x0, 0x0, 0x41}, @exit, @generic={0x7, 0x8000, 0x6, 0x10c880, 0x8}, @jmp={0x5, 0x6, 0xd, 0x5, 0x9, 0x8, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0xb1, 0x1d, &(0x7f0000000680)=""/29, 0x41f00, 0x1, [], r5, 0xb}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xd}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r6 = semget$private(0x0, 0x2, 0x4) semctl$GETPID(r6, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000001ac0)={0x2, 0x0, @multicast1}, 0x10) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000001a00)=""/176) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) vmsplice(r1, &(0x7f00000019c0)=[{&(0x7f00000008c0)="a87e6d31831b718813f54bd8551c44abb54d086180dab2e25bf0820cfd471dc0a8fa3a187736b3649aecd51867044f10c0f54e7fd90cde29e910d173b543e924b6b6ad9ccc7a3f8d5b64729495ab7d", 0x4f}, {&(0x7f00000009c0)="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", 0x1000}], 0x2, 0x374099a112629526) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500af31635e4653dbdccf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) r9 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000880)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r9, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x11}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 04:27:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8003, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:52 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) accept$packet(r0, 0x0, &(0x7f0000001b00)=0xffffffffffffff37) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)=@bridge_getneigh={0xc0, 0x1e, 0x400, 0x70bd2a, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x10080, 0x20000}, [@IFLA_PORT_SELF={0x20, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8c0fb00a0c1379bb696cb5bfb64e7e2a"}, @IFLA_PORT_VF={0x8, 0x1, 0xb52}]}, @IFLA_MASTER={0x8}, @IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x4, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd, 0x0, 0x0, 0x0, 0x5359}, [@ldst={0x3, 0x0, 0x3, 0x6, 0xa, 0x30, 0x8}, @jmp={0x5, 0x1, 0x7, 0xf, 0x9, 0xfffffffffffffffc, 0x9}, @exit, @exit, @exit, @ldst={0x0, 0x0, 0x2, 0x9, 0xb, 0xffffffffffffffff, 0x4}, @call={0x85, 0x0, 0x0, 0x41}, @exit, @generic={0x7, 0x8000, 0x6, 0x10c880, 0x8}, @jmp={0x5, 0x6, 0xd, 0x5, 0x9, 0x8, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0xb1, 0x1d, &(0x7f0000000680)=""/29, 0x41f00, 0x1, [], r5, 0xb}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xd}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r6 = semget$private(0x0, 0x2, 0x4) semctl$GETPID(r6, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000001ac0)={0x2, 0x0, @multicast1}, 0x10) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000001a00)=""/176) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) vmsplice(r1, &(0x7f00000019c0)=[{&(0x7f00000008c0)="a87e6d31831b718813f54bd8551c44abb54d086180dab2e25bf0820cfd471dc0a8fa3a187736b3649aecd51867044f10c0f54e7fd90cde29e910d173b543e924b6b6ad9ccc7a3f8d5b64729495ab7d", 0x4f}, {&(0x7f00000009c0)="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", 0x1000}], 0x2, 0x374099a112629526) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500af31635e4653dbdccf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) r9 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000880)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r9, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x11}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 04:27:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) r4 = accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fcntl$setlease(r4, 0x400, 0x0) r6 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f00000009c0)=ANY=[@ANYBLOB="c00000001e0000042abd7000fedbdf2507000000", @ANYRES32=r5, @ANYBLOB="800001000000020020001900140005008c0fb00a0c1379bb696cb5bfb64e7e2a08000100520b000008000a00", @ANYRES32=0x0, @ANYBLOB="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", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="18000000bd0d0000000000005953000063a63000080000007d9ffcff0900000095000000000000009500000000000000950000000000000040b9ffff0400000085000000410000009500000000000000076080c808000000d5950800fcffffff9500000000000000"], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='GPL\x00'], @ANYBLOB="b10000001d000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="00040000000000000000008a47472cbd0000000000f19a84cb5a019a2e6a2297c6ea9adfc82afa1a29e4bd3f3837eeaa261f88265fc50310936b121e928fc3f8df164d318e653240"], @ANYBLOB="001f04000100000000000000000000000000000000000000", @ANYRES32=r7, @ANYBLOB="0b000000080003000400000008000300060000000800030006000000080003000d000000080003000a000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r8 = semget$private(0x0, 0x2, 0x4) semctl$GETPID(r8, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x6, 0x3, 0x2000}, 0xffffff76) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r9, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500af31635e4653dbdccf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) 04:27:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8303, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:52 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10010000, &(0x7f0000000800)="7e51ab7d2159a208fa57e8d3bfe3d8fd8ff04e92dcc4f91bfcbd9463a2b141e49b80f463ffaf0e97ff2f46655cc55ff147302441dd77c8f89dffc000b3f82e14a320c4281b342d79295eb8e4faba4f9a3dafed4147af5d2f378ef9eeb598250be434076b33e6ac9d32e8313fd84782e9450429fc85f56847d494666654542a67733145ea4843d63eed3c68ca67ae7046cbb111859c4dd11529d2813a9441f9fd8e13", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f00000008c0)="ece823ed67c0f271090d283363f6940cdd30dbb3c9b1e9137811ef09399a93c66a8495f329ae3e47770308596748d1206aee5fd267f1d82ffb2f2278f859a80b8e566632c803d64777699568e38262cf") mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)=@bridge_getneigh={0xc0, 0x1e, 0x400, 0x70bd2a, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x10080, 0x20000}, [@IFLA_PORT_SELF={0x20, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8c0fb00a0c1379bb696cb5bfb64e7e2a"}, @IFLA_PORT_VF={0x8, 0x1, 0xb52}]}, @IFLA_MASTER={0x8}, @IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x4, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd, 0x0, 0x0, 0x0, 0x5359}, [@ldst={0x3, 0x0, 0x3, 0x6, 0xa, 0x30, 0x8}, @jmp={0x5, 0x1, 0x7, 0xf, 0x9, 0xfffffffffffffffc, 0x9}, @exit, @exit, @exit, @ldst={0x0, 0x0, 0x2, 0x9, 0xb, 0xffffffffffffffff, 0x4}, @call={0x85, 0x0, 0x0, 0x41}, @exit, @generic={0x7, 0x8000, 0x6, 0x10c880, 0x8}, @jmp={0x5, 0x6, 0xd, 0x5, 0x9, 0x8, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0xb1, 0x1d, &(0x7f0000000680)=""/29, 0x41f00, 0x1, [], r5, 0xb}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xd}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r6 = semget$private(0x0, 0x2, 0x4) semctl$GETPID(r6, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500af31635e4653dbdccf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) 04:27:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r4, 0x9, r3, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r7 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet6(0xa, 0x3, 0x8010000000000084) 04:27:52 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)=@bridge_getneigh={0xc0, 0x1e, 0x400, 0x70bd2a, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x10080, 0x20000}, [@IFLA_PORT_SELF={0x20, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8c0fb00a0c1379bb696cb5bfb64e7e2a"}, @IFLA_PORT_VF={0x8, 0x1, 0xb52}]}, @IFLA_MASTER={0x8}, @IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x4, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd, 0x0, 0x0, 0x0, 0x5359}, [@ldst={0x3, 0x0, 0x3, 0x6, 0xa, 0x30, 0x8}, @jmp={0x5, 0x1, 0x7, 0xf, 0x9, 0xfffffffffffffffc, 0x9}, @exit, @exit, @exit, @ldst={0x0, 0x0, 0x2, 0x9, 0xb, 0xffffffffffffffff, 0x4}, @call={0x85, 0x0, 0x0, 0x41}, @exit, @generic={0x7, 0x8000, 0x6, 0x10c880, 0x8}, @jmp={0x5, 0x6, 0xd, 0x5, 0x9, 0x8, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0xb1, 0x1d, &(0x7f0000000680)=""/29, 0x41f00, 0x1, [], r5, 0xb}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xd}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r6 = semget$private(0x0, 0x400000000000005, 0x240) semctl$GETPID(r6, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000380)={r0, 0x8001, 0x1f, "580449b95b67eee1eae0c29e7699cc5b2df6801d55be63dd"}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500af31635e4653dbdccf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) 04:27:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8603, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1042.049051] net_ratelimit: 24 callbacks suppressed [ 1042.049058] protocol 88fb is buggy, dev hsr_slave_0 [ 1042.059189] protocol 88fb is buggy, dev hsr_slave_1 04:27:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) dup2(r0, r2) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0'}, 0x20030) 04:27:53 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000380)={0x1, "ac"}, 0x2) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)=@bridge_getneigh={0xc0, 0x1e, 0x400, 0x70bd2a, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x10080, 0x20000}, [@IFLA_PORT_SELF={0x20, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8c0fb00a0c1379bb696cb5bfb64e7e2a"}, @IFLA_PORT_VF={0x8, 0x1, 0xb52}]}, @IFLA_MASTER={0x8}, @IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x4, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd, 0x0, 0x0, 0x0, 0x5359}, [@ldst={0x3, 0x0, 0x3, 0x6, 0xa, 0x30, 0x8}, @jmp={0x5, 0x1, 0x7, 0xf, 0x9, 0xfffffffffffffffc, 0x9}, @exit, @exit, @exit, @ldst={0x0, 0x0, 0x2, 0x9, 0xb, 0xffffffffffffffff, 0x4}, @call={0x85, 0x0, 0x0, 0x41}, @exit, @generic={0x7, 0x8000, 0x6, 0x10c880, 0x8}, @jmp={0x5, 0x6, 0xd, 0x5, 0x9, 0x8, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0xb1, 0x1d, &(0x7f0000000680)=""/29, 0x41f00, 0x1, [], r5, 0xb}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xd}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r6 = semget$private(0x0, 0x2, 0x4) semctl$GETPID(r6, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500af31635e4653dbdccf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) 04:27:53 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x112) mkdirat(r0, 0x0, 0x0) accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)=ANY=[@ANYBLOB="c0bd700500dbdf2507000100", @ANYRES32=r4, @ANYBLOB="800001000000020020001900140005008c0fb00a0c1379bb696cb5bfb64e7e2a08000100520b000008000a00", @ANYRES32=0x0, @ANYBLOB="78002b004c000100040000000d000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="18000000bd0d0000000000005953000063a63000080000007d9ffcff0900000095000000000000009500000000000000950000000000000040b9ffff0400000085000000410000009500000000000000076080c808000000d5950800fcffffff9500000000000000"], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='GPL\x00'], @ANYBLOB="b10000001d000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="001f04000100000000000000000000000000000000000000", @ANYRES32=r5, @ANYBLOB="0b000000080003000400000008000300060000000800030006000000080003000d000000080003000a000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) r6 = semget$private(0x0, 0x2, 0x4) semctl$GETPID(r6, 0x7, 0xb, &(0x7f0000000480)=""/215) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000240)) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000800)={'filter\x00', 0xc4, "f50800a943e0edcf1b8555a1100fab846f401d9c38f37a3f7f9245c3cc8a7f9d89565fb4a71f215ff2e6a03aadb310f36b3abb63182e39bead8c8f17d203b6a62893f5b3f35b35313df91474a89b23f954eb3826900d005edb109a16c594432af0cffea05018ee2d4b3cf5649f7b3c45e95a289a9e3372b063942fe5f1aa98ae75adf05482cd4d41b540b3cde170c6ee3e301d97ffee5ca6d8ecc60805df74128b3708f1682fffe28da8633ee57e6109320a32ed533613922ad878ed94536c99cccd109a"}, &(0x7f0000000380)=0xe8) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) lgetxattr(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)=@known='system.advise\x00', &(0x7f0000000d40)=""/65, 0x41) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000c80)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000c40)={&(0x7f00000009c0)={0x27c, r9, 0x304, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x27c}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe758}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x730}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc248}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa8a7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xde00000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe11}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4e1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x200000c1}, 0x14) write$P9_RLERRORu(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="39768386e8c7b6041c7d38cd9bfee234bd653be6f8798d7fda91a27c11c55cb5c9cc43382e68331ddb136be184e172acd72f18645d799330067bdc0500af31635e4653dbdccf23f0d3885ef1f82c0dcbe54af1b569d121581cfc9360f2eedd94b47d83599fc3bc5d6001c5129cc1"], 0x6e) 04:27:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) dup2(r0, r2) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0'}, 0x1a000) 04:27:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9002, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) dup2(r0, r2) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0'}, 0xffa8) [ 1042.610487] protocol 88fb is buggy, dev hsr_slave_0 [ 1042.619304] protocol 88fb is buggy, dev hsr_slave_1 [ 1042.619450] protocol 88fb is buggy, dev hsr_slave_0 [ 1042.629473] protocol 88fb is buggy, dev hsr_slave_1 [ 1042.634561] protocol 88fb is buggy, dev hsr_slave_0 [ 1042.639703] protocol 88fb is buggy, dev hsr_slave_1 [ 1042.644830] protocol 88fb is buggy, dev hsr_slave_0 [ 1042.649955] protocol 88fb is buggy, dev hsr_slave_1 04:27:53 executing program 0 (fault-call:9 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9101, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x0, 0x5, 0x0, 0xffffffff7fffffff, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, r4, 0x9, r3, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0xa4, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r7 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet6(0xa, 0x3, 0x8010000000000084) [ 1042.884143] FAULT_INJECTION: forcing a failure. [ 1042.884143] name failslab, interval 1, probability 0, space 0, times 0 [ 1042.900624] CPU: 0 PID: 16803 Comm: syz-executor0 Not tainted 4.20.0+ #13 [ 1042.907550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1042.916891] Call Trace: [ 1042.919480] dump_stack+0x1db/0x2d0 [ 1042.923102] ? dump_stack_print_info.cold+0x20/0x20 [ 1042.923125] should_fail.cold+0xa/0x15 [ 1042.923140] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1042.937104] ? ___might_sleep+0x1e7/0x310 [ 1042.941243] ? arch_local_save_flags+0x50/0x50 [ 1042.941265] __should_failslab+0x121/0x190 [ 1042.941280] should_failslab+0x9/0x14 [ 1042.941293] kmem_cache_alloc+0x2be/0x710 [ 1042.941310] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1042.958019] mmu_topup_memory_caches+0x97/0x490 [ 1042.967410] kvm_mmu_load+0x21/0x1200 [ 1042.967425] ? kvm_cpu_has_injectable_intr+0x11/0x200 [ 1042.967438] ? kvm_cpu_has_injectable_intr+0x13d/0x200 [ 1042.981650] vcpu_enter_guest+0x3f0e/0x6520 [ 1042.985971] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1042.991423] ? emulator_read_emulated+0x50/0x50 [ 1042.996092] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1043.000669] ? retint_kernel+0x2d/0x2d [ 1043.004551] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1043.009489] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1043.014247] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1043.019689] ? __lock_is_held+0xb6/0x140 [ 1043.023745] ? lock_acquire+0x1db/0x570 [ 1043.027714] ? kvm_arch_vcpu_ioctl_run+0x240/0x16e0 [ 1043.032724] ? lock_release+0xc40/0xc40 [ 1043.036703] ? rcu_sync_dtor+0x170/0x170 [ 1043.040766] kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1043.045604] ? kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1043.050630] kvm_vcpu_ioctl+0x558/0x12d0 [ 1043.054687] ? kvm_vcpu_block+0x1010/0x1010 [ 1043.059006] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1043.064556] ? lock_downgrade+0x910/0x910 [ 1043.068711] ? kasan_check_read+0x11/0x20 [ 1043.072855] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1043.078127] ? rcu_read_unlock_special+0x380/0x380 [ 1043.083060] ? __fget+0x499/0x710 [ 1043.086518] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1043.091276] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1043.095848] ? retint_kernel+0x2d/0x2d [ 1043.099732] ? kvm_vcpu_block+0x1010/0x1010 [ 1043.104052] do_vfs_ioctl+0x107b/0x17d0 [ 1043.108021] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1043.112771] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1043.117347] ? ioctl_preallocate+0x2f0/0x2f0 [ 1043.121751] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1043.126507] ? retint_kernel+0x2d/0x2d [ 1043.130393] ? __fget_light+0x2db/0x420 [ 1043.134363] ? security_file_ioctl+0x93/0xc0 [ 1043.138797] ksys_ioctl+0xab/0xd0 [ 1043.142247] __x64_sys_ioctl+0x73/0xb0 [ 1043.146128] ? do_syscall_64+0xbc/0x800 [ 1043.150097] do_syscall_64+0x1a3/0x800 [ 1043.153978] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1043.158904] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1043.163919] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1043.168761] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1043.173948] RIP: 0033:0x457ec9 [ 1043.177144] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1043.196044] RSP: 002b:00007f2ea9700c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1043.203776] RAX: ffffffffffffffda RBX: 00007f2ea9700c90 RCX: 0000000000457ec9 [ 1043.211046] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1043.218304] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1043.225563] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ea97016d4 [ 1043.232824] R13: 00000000004c0e36 R14: 00000000004d28d8 R15: 0000000000000007 04:27:54 executing program 2 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9600, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:54 executing program 0 (fault-call:9 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:54 executing program 5 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) dup2(r0, r2) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0'}, 0xffa8) [ 1043.444427] FAULT_INJECTION: forcing a failure. [ 1043.444427] name failslab, interval 1, probability 0, space 0, times 0 [ 1043.477237] FAULT_INJECTION: forcing a failure. [ 1043.477237] name failslab, interval 1, probability 0, space 0, times 0 [ 1043.502559] FAULT_INJECTION: forcing a failure. [ 1043.502559] name failslab, interval 1, probability 0, space 0, times 0 [ 1043.535511] CPU: 1 PID: 16820 Comm: syz-executor2 Not tainted 4.20.0+ #13 [ 1043.542441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1043.551789] Call Trace: [ 1043.554431] dump_stack+0x1db/0x2d0 [ 1043.558089] ? dump_stack_print_info.cold+0x20/0x20 [ 1043.563104] should_fail.cold+0xa/0x15 [ 1043.566989] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1043.572090] ? ___might_sleep+0x1e7/0x310 [ 1043.576231] ? arch_local_save_flags+0x50/0x50 [ 1043.580816] __should_failslab+0x121/0x190 [ 1043.585045] should_failslab+0x9/0x14 [ 1043.588842] kmem_cache_alloc+0x2be/0x710 [ 1043.592988] ? mark_held_locks+0xb1/0x100 [ 1043.597128] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1043.602662] mmu_topup_memory_caches+0x97/0x490 [ 1043.607337] kvm_mmu_load+0x21/0x1200 [ 1043.611146] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1043.616693] ? check_preemption_disabled+0x48/0x290 [ 1043.621710] vcpu_enter_guest+0x3f0e/0x6520 [ 1043.626033] ? emulator_read_emulated+0x50/0x50 [ 1043.630692] ? add_lock_to_list.isra.0+0x450/0x450 [ 1043.635616] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1043.641148] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1043.646699] ? check_preemption_disabled+0x48/0x290 [ 1043.651717] ? __lock_is_held+0xb6/0x140 [ 1043.655778] ? lock_acquire+0x1db/0x570 [ 1043.659761] ? kvm_arch_vcpu_ioctl_run+0x240/0x16e0 [ 1043.664789] ? lock_release+0xc40/0xc40 [ 1043.669222] ? kvm_gen_update_masterclock+0x380/0x380 [ 1043.674407] ? rcu_sync_dtor+0x170/0x170 [ 1043.678470] kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1043.683307] ? kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1043.688327] kvm_vcpu_ioctl+0x558/0x12d0 [ 1043.692409] ? kvm_vcpu_block+0x1010/0x1010 [ 1043.696728] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1043.702264] ? lock_downgrade+0x910/0x910 [ 1043.706408] ? kasan_check_read+0x11/0x20 [ 1043.710554] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1043.715829] ? rcu_read_unlock_special+0x380/0x380 [ 1043.720761] ? __fget+0x499/0x710 [ 1043.724219] ? iterate_fd+0x4b0/0x4b0 [ 1043.728022] ? kvm_vcpu_block+0x1010/0x1010 [ 1043.732340] do_vfs_ioctl+0x107b/0x17d0 [ 1043.736308] ? wait_for_completion+0x810/0x810 [ 1043.740897] ? ioctl_preallocate+0x2f0/0x2f0 [ 1043.745301] ? __fget_light+0x2db/0x420 [ 1043.749270] ? fget_raw+0x20/0x20 [ 1043.752723] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1043.758267] ? fput+0x128/0x1a0 [ 1043.761539] ? do_syscall_64+0x8c/0x800 [ 1043.765510] ? do_syscall_64+0x8c/0x800 [ 1043.769475] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1043.774058] ? security_file_ioctl+0x93/0xc0 [ 1043.778461] ksys_ioctl+0xab/0xd0 [ 1043.781913] __x64_sys_ioctl+0x73/0xb0 [ 1043.785803] do_syscall_64+0x1a3/0x800 [ 1043.789691] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1043.794615] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1043.799644] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1043.804494] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1043.809676] RIP: 0033:0x457ec9 [ 1043.812862] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1043.831761] RSP: 002b:00007f487eac8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1043.839464] RAX: ffffffffffffffda RBX: 00007f487eac8c90 RCX: 0000000000457ec9 [ 1043.846726] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 04:27:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9802, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1043.853989] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1043.861252] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f487eac96d4 [ 1043.868513] R13: 00000000004c0e36 R14: 00000000004d28d8 R15: 0000000000000007 [ 1043.880670] CPU: 0 PID: 16825 Comm: syz-executor0 Not tainted 4.20.0+ #13 [ 1043.887611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1043.896953] Call Trace: [ 1043.899543] dump_stack+0x1db/0x2d0 [ 1043.903175] ? dump_stack_print_info.cold+0x20/0x20 [ 1043.908197] should_fail.cold+0xa/0x15 [ 1043.912080] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1043.917179] ? ___might_sleep+0x1e7/0x310 [ 1043.917194] ? arch_local_save_flags+0x50/0x50 [ 1043.917218] __should_failslab+0x121/0x190 [ 1043.930139] should_failslab+0x9/0x14 [ 1043.930153] kmem_cache_alloc+0x2be/0x710 [ 1043.930175] mmu_topup_memory_caches+0x97/0x490 [ 1043.930191] kvm_mmu_load+0x21/0x1200 [ 1043.930206] ? kvm_cpu_has_injectable_intr+0x175/0x200 [ 1043.930222] ? kvm_cpu_has_injectable_intr+0x192/0x200 [ 1043.957097] vcpu_enter_guest+0x3f0e/0x6520 [ 1043.961434] ? emulator_read_emulated+0x50/0x50 [ 1043.966105] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1043.970684] ? retint_kernel+0x2d/0x2d [ 1043.974566] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1043.979486] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1043.984258] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1043.989702] ? __lock_is_held+0xb6/0x140 [ 1043.993755] ? lock_acquire+0x1db/0x570 [ 1043.997719] ? kvm_arch_vcpu_ioctl_run+0x240/0x16e0 [ 1044.002725] ? lock_release+0xc40/0xc40 [ 1044.006688] ? rcu_sync_dtor+0x170/0x170 [ 1044.010739] kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1044.015569] ? kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1044.020580] kvm_vcpu_ioctl+0x558/0x12d0 [ 1044.024631] ? kvm_vcpu_block+0x1010/0x1010 [ 1044.028942] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1044.034472] ? lock_downgrade+0x910/0x910 [ 1044.038607] ? kasan_check_read+0x11/0x20 [ 1044.042742] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1044.048007] ? rcu_read_unlock_special+0x380/0x380 [ 1044.052928] ? __fget+0x499/0x710 [ 1044.056371] ? iterate_fd+0x4b0/0x4b0 [ 1044.060179] ? kvm_vcpu_block+0x1010/0x1010 [ 1044.064489] do_vfs_ioctl+0x107b/0x17d0 [ 1044.068459] ? ioctl_preallocate+0x2f0/0x2f0 [ 1044.072868] ? __fget_light+0x2db/0x420 [ 1044.076828] ? fget_raw+0x20/0x20 [ 1044.080270] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1044.085793] ? fput+0x128/0x1a0 [ 1044.089057] ? do_syscall_64+0x8c/0x800 [ 1044.093018] ? do_syscall_64+0x8c/0x800 [ 1044.096988] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1044.101561] ? security_file_ioctl+0x93/0xc0 [ 1044.105960] ksys_ioctl+0xab/0xd0 [ 1044.109406] __x64_sys_ioctl+0x73/0xb0 [ 1044.113279] do_syscall_64+0x1a3/0x800 [ 1044.117153] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1044.122073] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1044.127085] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1044.131920] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1044.137109] RIP: 0033:0x457ec9 [ 1044.140297] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1044.159198] RSP: 002b:00007f2ea9700c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1044.166985] RAX: ffffffffffffffda RBX: 00007f2ea9700c90 RCX: 0000000000457ec9 [ 1044.174302] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1044.181559] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1044.188825] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ea97016d4 [ 1044.196077] R13: 00000000004c0e36 R14: 00000000004d28d8 R15: 0000000000000007 [ 1044.209281] CPU: 0 PID: 16834 Comm: syz-executor5 Not tainted 4.20.0+ #13 [ 1044.216204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1044.225549] Call Trace: [ 1044.228128] dump_stack+0x1db/0x2d0 [ 1044.231760] ? dump_stack_print_info.cold+0x20/0x20 [ 1044.236777] should_fail.cold+0xa/0x15 [ 1044.240660] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1044.245879] ? ___might_sleep+0x1e7/0x310 [ 1044.250023] ? arch_local_save_flags+0x50/0x50 [ 1044.254603] __should_failslab+0x121/0x190 [ 1044.258834] should_failslab+0x9/0x14 [ 1044.262629] kmem_cache_alloc+0x2be/0x710 [ 1044.266777] ? mark_held_locks+0xb1/0x100 [ 1044.270917] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1044.276464] mmu_topup_memory_caches+0x97/0x490 [ 1044.281154] kvm_mmu_load+0x21/0x1200 [ 1044.284947] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1044.290486] ? check_preemption_disabled+0x48/0x290 [ 1044.295529] vcpu_enter_guest+0x3f0e/0x6520 [ 1044.299863] ? emulator_read_emulated+0x50/0x50 [ 1044.304524] ? add_lock_to_list.isra.0+0x450/0x450 [ 1044.309454] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1044.314982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1044.320516] ? check_preemption_disabled+0x48/0x290 [ 1044.325595] ? __lock_is_held+0xb6/0x140 [ 1044.329654] ? lock_acquire+0x1db/0x570 [ 1044.333619] ? kvm_arch_vcpu_ioctl_run+0x240/0x16e0 [ 1044.338626] ? lock_release+0xc40/0xc40 [ 1044.342585] ? kvm_gen_update_masterclock+0x380/0x380 [ 1044.347761] ? rcu_sync_dtor+0x170/0x170 [ 1044.351811] kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1044.356638] ? kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1044.361652] kvm_vcpu_ioctl+0x558/0x12d0 [ 1044.365717] ? kvm_vcpu_block+0x1010/0x1010 [ 1044.370027] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1044.375564] ? lock_downgrade+0x910/0x910 [ 1044.379702] ? kasan_check_read+0x11/0x20 [ 1044.383836] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1044.389098] ? rcu_read_unlock_special+0x380/0x380 [ 1044.394023] ? __fget+0x499/0x710 [ 1044.397472] ? iterate_fd+0x4b0/0x4b0 [ 1044.401263] ? kvm_vcpu_block+0x1010/0x1010 [ 1044.405608] do_vfs_ioctl+0x107b/0x17d0 [ 1044.409570] ? wait_for_completion+0x810/0x810 [ 1044.414142] ? ioctl_preallocate+0x2f0/0x2f0 [ 1044.418538] ? __fget_light+0x2db/0x420 [ 1044.422499] ? fget_raw+0x20/0x20 [ 1044.425961] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1044.431486] ? fput+0x128/0x1a0 [ 1044.434757] ? do_syscall_64+0x8c/0x800 [ 1044.438719] ? do_syscall_64+0x8c/0x800 [ 1044.442717] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1044.447289] ? security_file_ioctl+0x93/0xc0 [ 1044.451687] ksys_ioctl+0xab/0xd0 [ 1044.455128] __x64_sys_ioctl+0x73/0xb0 [ 1044.459003] do_syscall_64+0x1a3/0x800 [ 1044.462881] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1044.467807] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1044.472813] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1044.477646] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1044.482820] RIP: 0033:0x457ec9 [ 1044.485999] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:27:55 executing program 4 (fault-call:9 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 1044.504883] RSP: 002b:00007f2298e80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1044.512575] RAX: ffffffffffffffda RBX: 00007f2298e80c90 RCX: 0000000000457ec9 [ 1044.519831] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1044.527084] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1044.534350] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2298e816d4 [ 1044.541610] R13: 00000000004c0e36 R14: 00000000004d28d8 R15: 0000000000000007 04:27:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1044.636906] FAULT_INJECTION: forcing a failure. [ 1044.636906] name failslab, interval 1, probability 0, space 0, times 0 [ 1044.702911] CPU: 1 PID: 16846 Comm: syz-executor4 Not tainted 4.20.0+ #13 [ 1044.709886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1044.719231] Call Trace: [ 1044.721824] dump_stack+0x1db/0x2d0 [ 1044.725444] ? dump_stack_print_info.cold+0x20/0x20 [ 1044.730476] should_fail.cold+0xa/0x15 [ 1044.734361] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1044.739459] ? ___might_sleep+0x1e7/0x310 [ 1044.743599] ? arch_local_save_flags+0x50/0x50 [ 1044.748192] __should_failslab+0x121/0x190 [ 1044.752427] should_failslab+0x9/0x14 [ 1044.752457] kmem_cache_alloc_trace+0x2d1/0x760 [ 1044.760890] ? __down_interruptible+0x740/0x740 [ 1044.760902] ? find_held_lock+0x35/0x120 [ 1044.760915] ? __might_fault+0x12b/0x1e0 [ 1044.760933] ion_alloc+0x25a/0xb80 [ 1044.760959] ? ion_dma_buf_release+0x50/0x50 [ 1044.781596] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1044.787142] ? _copy_from_user+0xdd/0x150 [ 1044.791325] ion_ioctl+0x1ed/0x49c [ 1044.794868] ? ion_alloc.cold+0x1e/0x1e [ 1044.798853] ? do_vfs_ioctl+0x1394/0x17d0 [ 1044.802999] ? ion_alloc.cold+0x1e/0x1e [ 1044.807063] do_vfs_ioctl+0x107b/0x17d0 [ 1044.811030] ? wait_for_completion+0x810/0x810 [ 1044.815605] ? ioctl_preallocate+0x2f0/0x2f0 [ 1044.820011] ? __fget_light+0x2db/0x420 [ 1044.823989] ? fget_raw+0x20/0x20 [ 1044.827467] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1044.832999] ? fput+0x128/0x1a0 [ 1044.836276] ? do_syscall_64+0x8c/0x800 [ 1044.840256] ? do_syscall_64+0x8c/0x800 [ 1044.844241] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1044.848860] ? security_file_ioctl+0x93/0xc0 [ 1044.853272] ksys_ioctl+0xab/0xd0 [ 1044.856756] __x64_sys_ioctl+0x73/0xb0 [ 1044.860658] do_syscall_64+0x1a3/0x800 [ 1044.864546] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1044.869472] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1044.874484] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1044.879325] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1044.884502] RIP: 0033:0x457ec9 04:27:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1044.887687] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1044.906574] RSP: 002b:00007f3f4b0b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1044.914271] RAX: ffffffffffffffda RBX: 00007f3f4b0b3c90 RCX: 0000000000457ec9 [ 1044.921530] RDX: 0000000020000080 RSI: 00000000c0184900 RDI: 0000000000000006 [ 1044.928789] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1044.936047] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3f4b0b46d4 [ 1044.943303] R13: 00000000004c0760 R14: 00000000004d20e0 R15: 0000000000000007 04:27:56 executing program 3 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa202, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1045.113896] FAULT_INJECTION: forcing a failure. [ 1045.113896] name failslab, interval 1, probability 0, space 0, times 0 04:27:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xad00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1045.219451] CPU: 1 PID: 16868 Comm: syz-executor3 Not tainted 4.20.0+ #13 [ 1045.226385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1045.235735] Call Trace: [ 1045.238330] dump_stack+0x1db/0x2d0 [ 1045.241961] ? dump_stack_print_info.cold+0x20/0x20 [ 1045.246994] should_fail.cold+0xa/0x15 [ 1045.250879] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1045.255994] ? ___might_sleep+0x1e7/0x310 [ 1045.260143] ? arch_local_save_flags+0x50/0x50 [ 1045.264736] __should_failslab+0x121/0x190 [ 1045.268970] should_failslab+0x9/0x14 [ 1045.272771] kmem_cache_alloc+0x2be/0x710 [ 1045.276913] ? mark_held_locks+0xb1/0x100 [ 1045.281062] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1045.281082] mmu_topup_memory_caches+0x97/0x490 [ 1045.281098] kvm_mmu_load+0x21/0x1200 [ 1045.281110] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1045.281125] ? check_preemption_disabled+0x48/0x290 [ 1045.305588] vcpu_enter_guest+0x3f0e/0x6520 [ 1045.309911] ? emulator_read_emulated+0x50/0x50 [ 1045.314573] ? add_lock_to_list.isra.0+0x450/0x450 [ 1045.319499] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1045.325035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1045.330583] ? check_preemption_disabled+0x48/0x290 [ 1045.335615] ? __lock_is_held+0xb6/0x140 [ 1045.339665] ? lock_acquire+0x1db/0x570 [ 1045.343629] ? kvm_arch_vcpu_ioctl_run+0x240/0x16e0 [ 1045.348634] ? lock_release+0xc40/0xc40 [ 1045.352595] ? kvm_gen_update_masterclock+0x380/0x380 [ 1045.357770] ? rcu_sync_dtor+0x170/0x170 [ 1045.361825] kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1045.366653] ? kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1045.371666] kvm_vcpu_ioctl+0x558/0x12d0 [ 1045.375715] ? kvm_vcpu_block+0x1010/0x1010 [ 1045.380025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1045.385549] ? lock_downgrade+0x910/0x910 [ 1045.389680] ? kasan_check_read+0x11/0x20 [ 1045.393815] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1045.399079] ? rcu_read_unlock_special+0x380/0x380 [ 1045.404003] ? __fget+0x499/0x710 [ 1045.407467] ? iterate_fd+0x4b0/0x4b0 [ 1045.411258] ? kvm_vcpu_block+0x1010/0x1010 [ 1045.415567] do_vfs_ioctl+0x107b/0x17d0 [ 1045.419527] ? wait_for_completion+0x810/0x810 [ 1045.424094] ? ioctl_preallocate+0x2f0/0x2f0 [ 1045.428500] ? __fget_light+0x2db/0x420 [ 1045.432458] ? fget_raw+0x20/0x20 [ 1045.435921] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1045.441460] ? fput+0x128/0x1a0 [ 1045.444736] ? do_syscall_64+0x8c/0x800 [ 1045.448695] ? do_syscall_64+0x8c/0x800 [ 1045.452653] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1045.457227] ? security_file_ioctl+0x93/0xc0 [ 1045.461625] ksys_ioctl+0xab/0xd0 [ 1045.465068] __x64_sys_ioctl+0x73/0xb0 [ 1045.468940] do_syscall_64+0x1a3/0x800 [ 1045.472824] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1045.477743] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1045.482762] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1045.487598] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1045.492770] RIP: 0033:0x457ec9 [ 1045.495951] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:27:56 executing program 4 (fault-call:9 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 1045.514835] RSP: 002b:00007fa2c1314c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1045.522525] RAX: ffffffffffffffda RBX: 00007fa2c1314c90 RCX: 0000000000457ec9 [ 1045.529781] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1045.537033] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1045.544313] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2c13156d4 [ 1045.551579] R13: 00000000004c0e36 R14: 00000000004d28d8 R15: 0000000000000007 [ 1045.630514] FAULT_INJECTION: forcing a failure. [ 1045.630514] name failslab, interval 1, probability 0, space 0, times 0 [ 1045.678848] CPU: 0 PID: 16881 Comm: syz-executor4 Not tainted 4.20.0+ #13 [ 1045.685775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1045.695130] Call Trace: [ 1045.697705] dump_stack+0x1db/0x2d0 [ 1045.701344] ? dump_stack_print_info.cold+0x20/0x20 [ 1045.706362] ? mark_held_locks+0xb1/0x100 [ 1045.710503] should_fail.cold+0xa/0x15 [ 1045.714396] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1045.719491] ? ___might_sleep+0x1e7/0x310 [ 1045.723656] ? arch_local_save_flags+0x50/0x50 [ 1045.728240] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1045.733005] __should_failslab+0x121/0x190 [ 1045.737230] should_failslab+0x9/0x14 [ 1045.741017] kmem_cache_alloc_trace+0x2d1/0x760 [ 1045.745670] ? kfree+0x186/0x230 [ 1045.749031] ion_alloc+0x25a/0xb80 [ 1045.752564] ? ion_dma_buf_release+0x50/0x50 [ 1045.756976] ? write_comp_data+0x1e/0x70 [ 1045.761035] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1045.766575] ? _copy_from_user+0xdd/0x150 [ 1045.770726] ion_ioctl+0x1ed/0x49c [ 1045.774267] ? ion_alloc.cold+0x1e/0x1e [ 1045.778233] ? iterate_fd+0x4b0/0x4b0 [ 1045.782027] ? ion_alloc.cold+0x1e/0x1e [ 1045.786014] do_vfs_ioctl+0x107b/0x17d0 [ 1045.790002] ? wait_for_completion+0x810/0x810 [ 1045.794601] ? ioctl_preallocate+0x2f0/0x2f0 [ 1045.798995] ? __fget_light+0x2db/0x420 [ 1045.802962] ? fget_raw+0x20/0x20 [ 1045.806417] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1045.811939] ? fput+0x128/0x1a0 [ 1045.815205] ? do_syscall_64+0x8c/0x800 [ 1045.819178] ? do_syscall_64+0x8c/0x800 [ 1045.823137] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1045.827708] ? security_file_ioctl+0x93/0xc0 [ 1045.832119] ksys_ioctl+0xab/0xd0 [ 1045.835560] __x64_sys_ioctl+0x73/0xb0 [ 1045.839434] do_syscall_64+0x1a3/0x800 [ 1045.843326] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1045.848267] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1045.853289] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1045.858121] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1045.863291] RIP: 0033:0x457ec9 04:27:57 executing program 3 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1045.866483] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1045.885366] RSP: 002b:00007f3f4b0b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1045.893056] RAX: ffffffffffffffda RBX: 00007f3f4b0b3c90 RCX: 0000000000457ec9 [ 1045.900335] RDX: 0000000020000080 RSI: 00000000c0184900 RDI: 0000000000000006 [ 1045.907592] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1045.914875] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3f4b0b46d4 [ 1045.922161] R13: 00000000004c0760 R14: 00000000004d20e0 R15: 0000000000000007 [ 1046.021073] FAULT_INJECTION: forcing a failure. [ 1046.021073] name failslab, interval 1, probability 0, space 0, times 0 [ 1046.033522] CPU: 0 PID: 16888 Comm: syz-executor3 Not tainted 4.20.0+ #13 [ 1046.040453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1046.049794] Call Trace: [ 1046.052383] dump_stack+0x1db/0x2d0 [ 1046.056015] ? dump_stack_print_info.cold+0x20/0x20 [ 1046.061025] ? should_fail+0xa85/0xd22 [ 1046.061043] should_fail.cold+0xa/0x15 [ 1046.061058] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1046.061076] ? ___might_sleep+0x1e7/0x310 [ 1046.061090] ? arch_local_save_flags+0x50/0x50 [ 1046.061111] __should_failslab+0x121/0x190 [ 1046.061128] should_failslab+0x9/0x14 [ 1046.068872] kmem_cache_alloc+0x2be/0x710 [ 1046.094753] ? retint_kernel+0x2d/0x2d [ 1046.098657] mmu_topup_memory_caches+0x97/0x490 [ 1046.103321] ? kvm_mmu_load+0x19/0x1200 [ 1046.107292] kvm_mmu_load+0x21/0x1200 [ 1046.111085] ? mark_held_locks+0x100/0x100 [ 1046.111097] ? print_usage_bug+0xd0/0xd0 [ 1046.111107] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 1046.111120] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1046.111138] vcpu_enter_guest+0x3f0e/0x6520 [ 1046.111162] ? emulator_read_emulated+0x50/0x50 [ 1046.119421] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1046.119434] ? retint_kernel+0x2d/0x2d [ 1046.119453] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1046.119467] ? check_preemption_disabled+0x48/0x290 [ 1046.119479] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1046.119492] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1046.119512] ? lock_acquire+0x1db/0x570 [ 1046.134091] ? kvm_arch_vcpu_ioctl_run+0x240/0x16e0 [ 1046.143299] ? lock_release+0xc40/0xc40 [ 1046.143314] ? rcu_sync_dtor+0x170/0x170 [ 1046.143327] ? kvm_set_cr8.part.0+0x13/0xb0 [ 1046.143342] kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1046.143357] ? kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1046.198335] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1046.203096] kvm_vcpu_ioctl+0x558/0x12d0 [ 1046.207148] ? kvm_vcpu_block+0x1010/0x1010 [ 1046.211466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1046.216993] ? lock_downgrade+0x910/0x910 [ 1046.221127] ? kasan_check_read+0x11/0x20 [ 1046.225274] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1046.230540] ? rcu_read_unlock_special+0x380/0x380 [ 1046.235461] ? __fget+0x45a/0x710 [ 1046.238914] ? debug_lockdep_rcu_enabled.part.0+0x2a/0x60 [ 1046.244441] ? __fget+0x499/0x710 [ 1046.247889] ? iterate_fd+0x4b0/0x4b0 [ 1046.251678] ? kvm_vcpu_block+0x1010/0x1010 [ 1046.255989] do_vfs_ioctl+0x107b/0x17d0 [ 1046.259951] ? wait_for_completion+0x810/0x810 [ 1046.264537] ? ioctl_preallocate+0x2f0/0x2f0 [ 1046.268931] ? __fget_light+0x2db/0x420 [ 1046.272895] ? fget_raw+0x20/0x20 [ 1046.276335] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1046.281861] ? fput+0x128/0x1a0 [ 1046.285124] ? do_syscall_64+0x8c/0x800 [ 1046.289083] ? do_syscall_64+0x8c/0x800 [ 1046.293046] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1046.297615] ? security_file_ioctl+0x93/0xc0 [ 1046.302013] ksys_ioctl+0xab/0xd0 [ 1046.305459] __x64_sys_ioctl+0x73/0xb0 [ 1046.309336] do_syscall_64+0x1a3/0x800 [ 1046.313214] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1046.318129] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1046.323135] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1046.327982] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1046.333170] RIP: 0033:0x457ec9 [ 1046.336347] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1046.355235] RSP: 002b:00007fa2c1335c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1046.362928] RAX: ffffffffffffffda RBX: 00007fa2c1335c90 RCX: 0000000000457ec9 04:27:57 executing program 5 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xae00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 04:27:57 executing program 4 (fault-call:9 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:27:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="37ea"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1046.370181] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1046.377459] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1046.384727] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2c13366d4 [ 1046.392008] R13: 00000000004c0e36 R14: 00000000004d28d8 R15: 0000000000000007 04:27:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xae02, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1046.592732] FAULT_INJECTION: forcing a failure. [ 1046.592732] name failslab, interval 1, probability 0, space 0, times 0 [ 1046.604496] CPU: 0 PID: 16910 Comm: syz-executor5 Not tainted 4.20.0+ #13 [ 1046.611424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1046.620773] Call Trace: [ 1046.620793] dump_stack+0x1db/0x2d0 [ 1046.620808] ? dump_stack_print_info.cold+0x20/0x20 [ 1046.620824] ? percpu_ref_put_many+0x129/0x270 [ 1046.620845] should_fail.cold+0xa/0x15 [ 1046.620860] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1046.620878] ? ___might_sleep+0x1e7/0x310 [ 1046.620892] ? arch_local_save_flags+0x50/0x50 [ 1046.620910] __should_failslab+0x121/0x190 [ 1046.636646] should_failslab+0x9/0x14 [ 1046.636660] kmem_cache_alloc+0x2be/0x710 [ 1046.636674] ? __lock_acquire+0x572/0x4a30 [ 1046.636688] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1046.636704] mmu_topup_memory_caches+0x97/0x490 [ 1046.649796] kvm_mmu_load+0x21/0x1200 [ 1046.649808] ? mark_held_locks+0x100/0x100 [ 1046.649819] ? mark_held_locks+0xb1/0x100 [ 1046.649835] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1046.649854] vcpu_enter_guest+0x3f0e/0x6520 [ 1046.649867] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1046.649880] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1046.649898] ? emulator_read_emulated+0x50/0x50 [ 1046.649911] ? add_lock_to_list.isra.0+0x450/0x450 [ 1046.676331] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1046.676342] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1046.676357] ? check_preemption_disabled+0x48/0x290 [ 1046.676375] ? __lock_is_held+0xb6/0x140 [ 1046.676390] ? lock_acquire+0x1db/0x570 [ 1046.745937] ? kvm_arch_vcpu_ioctl_run+0x240/0x16e0 [ 1046.750942] ? lock_release+0xc40/0xc40 [ 1046.754906] ? kvm_gen_update_masterclock+0x380/0x380 [ 1046.760086] ? rcu_sync_dtor+0x170/0x170 [ 1046.764143] kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1046.768975] ? kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1046.773991] kvm_vcpu_ioctl+0x558/0x12d0 [ 1046.778041] ? kvm_vcpu_block+0x1010/0x1010 [ 1046.782350] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1046.787877] ? lock_downgrade+0x910/0x910 [ 1046.792010] ? kasan_check_read+0x11/0x20 [ 1046.796142] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1046.801406] ? rcu_read_unlock_special+0x380/0x380 [ 1046.806330] ? __fget+0x499/0x710 [ 1046.809773] ? iterate_fd+0x4b0/0x4b0 [ 1046.813563] ? kvm_vcpu_block+0x1010/0x1010 [ 1046.817868] do_vfs_ioctl+0x107b/0x17d0 [ 1046.821827] ? wait_for_completion+0x810/0x810 [ 1046.826419] ? ioctl_preallocate+0x2f0/0x2f0 [ 1046.830821] ? __fget_light+0x2db/0x420 [ 1046.834781] ? fget_raw+0x20/0x20 [ 1046.838221] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1046.843743] ? fput+0x128/0x1a0 [ 1046.847010] ? do_syscall_64+0x8c/0x800 [ 1046.850970] ? do_syscall_64+0x8c/0x800 [ 1046.854930] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1046.859520] ? security_file_ioctl+0x93/0xc0 [ 1046.863968] ksys_ioctl+0xab/0xd0 [ 1046.867412] __x64_sys_ioctl+0x73/0xb0 [ 1046.871287] do_syscall_64+0x1a3/0x800 [ 1046.875162] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1046.880078] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1046.885082] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1046.889915] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1046.895089] RIP: 0033:0x457ec9 [ 1046.898286] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1046.917171] RSP: 002b:00007f2298ea1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1046.924866] RAX: ffffffffffffffda RBX: 00007f2298ea1c90 RCX: 0000000000457ec9 [ 1046.932132] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 04:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) [ 1046.939397] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1046.946651] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2298ea26d4 [ 1046.953902] R13: 00000000004c0e36 R14: 00000000004d28d8 R15: 0000000000000007 [ 1047.002193] FAULT_INJECTION: forcing a failure. [ 1047.002193] name failslab, interval 1, probability 0, space 0, times 0 [ 1047.014371] CPU: 0 PID: 16918 Comm: syz-executor4 Not tainted 4.20.0+ #13 [ 1047.021291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1047.030632] Call Trace: [ 1047.033220] dump_stack+0x1db/0x2d0 [ 1047.036871] ? dump_stack_print_info.cold+0x20/0x20 [ 1047.041882] should_fail.cold+0xa/0x15 [ 1047.045757] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1047.050851] ? ___might_sleep+0x1e7/0x310 [ 1047.054987] ? arch_local_save_flags+0x50/0x50 [ 1047.059564] __should_failslab+0x121/0x190 [ 1047.063787] should_failslab+0x9/0x14 [ 1047.067573] kmem_cache_alloc_trace+0x2d1/0x760 [ 1047.072241] ion_system_heap_allocate+0x540/0xcf0 [ 1047.077066] ? ion_alloc+0x25a/0xb80 [ 1047.080772] ? ion_system_heap_free+0x250/0x250 [ 1047.085471] ? retint_kernel+0x2d/0x2d [ 1047.089355] ? ion_system_heap_free+0x250/0x250 [ 1047.094021] ion_alloc+0x331/0xb80 [ 1047.097555] ? ion_dma_buf_release+0x50/0x50 [ 1047.101953] ? check_memory_region+0x101/0x190 [ 1047.106535] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1047.112060] ? _copy_from_user+0xdd/0x150 [ 1047.116208] ion_ioctl+0x1ed/0x49c [ 1047.119736] ? ion_alloc.cold+0x1e/0x1e [ 1047.123704] ? do_vfs_ioctl+0x106a/0x17d0 [ 1047.127842] ? ion_alloc.cold+0x1e/0x1e [ 1047.131801] do_vfs_ioctl+0x107b/0x17d0 [ 1047.135763] ? wait_for_completion+0x810/0x810 [ 1047.140335] ? ioctl_preallocate+0x2f0/0x2f0 [ 1047.144729] ? __fget_light+0x2db/0x420 [ 1047.148687] ? fget_raw+0x20/0x20 [ 1047.152131] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1047.157769] ? fput+0x128/0x1a0 [ 1047.161035] ? do_syscall_64+0x8c/0x800 [ 1047.164995] ? do_syscall_64+0x8c/0x800 [ 1047.168957] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1047.173533] ? security_file_ioctl+0x93/0xc0 [ 1047.177927] ksys_ioctl+0xab/0xd0 [ 1047.181369] __x64_sys_ioctl+0x73/0xb0 [ 1047.185246] do_syscall_64+0x1a3/0x800 [ 1047.189132] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1047.194050] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1047.199056] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1047.203898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1047.209068] RIP: 0033:0x457ec9 [ 1047.212244] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1047.231128] RSP: 002b:00007f3f4b0b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1047.238817] RAX: ffffffffffffffda RBX: 00007f3f4b0b3c90 RCX: 0000000000457ec9 [ 1047.246071] RDX: 0000000020000080 RSI: 00000000c0184900 RDI: 0000000000000006 [ 1047.253326] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1047.260582] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3f4b0b46d4 [ 1047.267845] R13: 00000000004c0760 R14: 00000000004d20e0 R15: 0000000000000007 04:27:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xbc01, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:58 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x101000) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:27:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xbc03, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:27:58 executing program 3 (fault-call:7 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1047.644012] FAULT_INJECTION: forcing a failure. [ 1047.644012] name failslab, interval 1, probability 0, space 0, times 0 04:27:58 executing program 5 (fault-call:7 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 04:27:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc400, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1047.765238] CPU: 1 PID: 16945 Comm: syz-executor3 Not tainted 4.20.0+ #13 [ 1047.772168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1047.781512] Call Trace: [ 1047.784098] dump_stack+0x1db/0x2d0 [ 1047.787719] ? dump_stack_print_info.cold+0x20/0x20 [ 1047.792734] ? percpu_ref_put_many+0x129/0x270 [ 1047.797319] should_fail.cold+0xa/0x15 [ 1047.801206] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1047.806310] ? ___might_sleep+0x1e7/0x310 [ 1047.810462] ? arch_local_save_flags+0x50/0x50 [ 1047.815055] __should_failslab+0x121/0x190 [ 1047.819287] should_failslab+0x9/0x14 [ 1047.819302] kmem_cache_alloc+0x2be/0x710 [ 1047.819317] ? __lock_acquire+0x572/0x4a30 [ 1047.831446] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1047.831465] mmu_topup_memory_caches+0x97/0x490 [ 1047.831481] kvm_mmu_load+0x21/0x1200 [ 1047.831492] ? mark_held_locks+0x100/0x100 [ 1047.831505] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1047.849703] ? __phys_addr+0xa4/0x120 [ 1047.849717] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1047.849735] vcpu_enter_guest+0x3f0e/0x6520 [ 1047.849757] ? emulator_read_emulated+0x50/0x50 [ 1047.873541] ? add_lock_to_list.isra.0+0x450/0x450 [ 1047.878461] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1047.883993] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1047.889527] ? check_preemption_disabled+0x48/0x290 [ 1047.894546] ? __lock_is_held+0xb6/0x140 [ 1047.898615] ? lock_acquire+0x1db/0x570 [ 1047.902583] ? kvm_arch_vcpu_ioctl_run+0x240/0x16e0 [ 1047.902599] ? lock_release+0xc40/0xc40 [ 1047.902615] ? kvm_gen_update_masterclock+0x380/0x380 [ 1047.916741] ? rcu_sync_dtor+0x170/0x170 [ 1047.920800] kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1047.925639] ? kvm_arch_vcpu_ioctl_run+0x425/0x16e0 [ 1047.930664] kvm_vcpu_ioctl+0x558/0x12d0 [ 1047.930681] ? kvm_vcpu_block+0x1010/0x1010 [ 1047.930694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1047.944562] ? lock_downgrade+0x910/0x910 [ 1047.944576] ? kasan_check_read+0x11/0x20 [ 1047.944590] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1047.958107] ? rcu_read_unlock_special+0x380/0x380 [ 1047.963036] ? __fget+0x499/0x710 [ 1047.966485] ? iterate_fd+0x4b0/0x4b0 [ 1047.970291] ? kvm_vcpu_block+0x1010/0x1010 [ 1047.974608] do_vfs_ioctl+0x107b/0x17d0 [ 1047.978592] ? wait_for_completion+0x810/0x810 [ 1047.983180] ? ioctl_preallocate+0x2f0/0x2f0 [ 1047.987590] ? __fget_light+0x2db/0x420 [ 1047.991565] ? fget_raw+0x20/0x20 [ 1047.995027] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1048.000564] ? fput+0x128/0x1a0 [ 1048.003853] ? do_syscall_64+0x8c/0x800 [ 1048.007895] ? do_syscall_64+0x8c/0x800 [ 1048.011910] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1048.016519] ? security_file_ioctl+0x93/0xc0 [ 1048.020933] ksys_ioctl+0xab/0xd0 [ 1048.024399] __x64_sys_ioctl+0x73/0xb0 [ 1048.028297] do_syscall_64+0x1a3/0x800 [ 1048.032183] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1048.037117] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1048.042134] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1048.046993] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1048.052185] RIP: 0033:0x457ec9 [ 1048.055383] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1048.074374] RSP: 002b:00007fa2c1314c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1048.082107] RAX: ffffffffffffffda RBX: 00007fa2c1314c90 RCX: 0000000000457ec9 [ 1048.089393] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1048.096689] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1048.103972] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2c13156d4 [ 1048.111250] R13: 00000000004c0e36 R14: 00000000004d28d8 R15: 0000000000000007 [ 1048.289055] net_ratelimit: 25 callbacks suppressed [ 1048.289062] protocol 88fb is buggy, dev hsr_slave_0 [ 1048.299289] protocol 88fb is buggy, dev hsr_slave_1 [ 1048.849101] protocol 88fb is buggy, dev hsr_slave_0 [ 1048.854371] protocol 88fb is buggy, dev hsr_slave_1 04:28:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 04:28:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000000)={0x1, [0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xca00, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1049.009035] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.014146] protocol 88fb is buggy, dev hsr_slave_1 [ 1049.019306] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.024390] protocol 88fb is buggy, dev hsr_slave_1 [ 1049.029543] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.034671] protocol 88fb is buggy, dev hsr_slave_1 04:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 04:28:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd003, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 04:28:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0x2, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd803, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0x5421, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 04:28:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 04:28:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xdb01, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x125}]}, 0x2c}, 0x1, 0x0, 0x0, 0x54}, 0x4000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0x5450, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 04:28:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 04:28:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe803, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 04:28:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0x5451, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 04:28:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xec01, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 04:28:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0x5452, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 04:28:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="09e9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000080)=0x101, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xedc0, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 04:28:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0x5460, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 04:28:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 04:28:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0x40049409, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf001, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 04:28:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) [ 1051.093533] cgroup: fork rejected by pids controller in /syz5 04:28:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf002, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0x4020940d, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 04:28:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf003, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 04:28:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0045878, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 04:28:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0045878, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) sendmsg$xdp(r1, &(0x7f0000000980)={&(0x7f0000000140)={0x2c, 0x1, r2, 0x1c}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000300)="9be4e4b0cf8100cf36f84c67454f85b449", 0x11}, {&(0x7f0000000340)="c2a31aab9945710dff3a633d6db8e586ca2384a87caad5db94e5c62d3b46c159534641ebed09ff5d2a39c4b8d1be3f3888cb38ac0915040406c717801be4c94122c773262e26c5e7e0fd6ac79dd91b4591a22c4ae253785f542ecc6c0dc14b7e53e86ea9a621848b1849199df2e79737e2e8dca2210d9900ccdbcb8fdc147aceb7b18cf3519ddf811b5d9d90925939f00e80d94a3e0c0dbeae9d633aa28e51f72413fcdfd9b31a0ca9a7124a8303d118cc6fc7f7a9b7e9392340308db04dd7d88c8d6775c35e26af369edcc5e525e5f9257db27abe217f31515ecf7c3cf2", 0xde}, {&(0x7f0000000440)="422a415e4fc1eb555e8b085d710852e5cd7a9c73becc9fdd9fa499bf3cb0db62a37d24781e9ba36dce1f0650ee6c8ff954eed760148c0477ea136623ae0aba6dd2fcf27a003918c67bfb02449e5497bca1daac79e0dabcff1bb8e93968e17fb8e0cc9d6b593e51adb2c30f1f32ce8f7b3285a88062570a27e4aa06a762198b9757f61e2b5ab79ab9eec2aa5cdd15b32333386c174059329042391af059adb115b4c3f687ba8b46f7b37e64da582468368be2c0fde8d2f65d29349b985dbddfe73b8a", 0xc2}, {&(0x7f0000000540)="cb0206f0", 0x4}, {&(0x7f0000000580)="69b75c56014c51394fa327996dc79bb7ec4ca4cdeb497fe133fe37c2e287d512118734afb46c94d9cc2f493ab12d90a5f3d34484e64c17235127314271f9825969e39de2db2f25c77f8a81f8d17fb5436c94d72a2c67766f1fb49e0dc916ea3c7c49c11dee768e128663d2aca0a2bb27a2f3829b593438c7cdfa9f1b1544127bd4c3091fc55070a4698b230326dcf80242173631dd921764cc1b61aa402d54ce1e18b000b8af0395b8c183a133660dba6211913295dd1feef27056448b2218be8ce8e4ae1bff73c800364c7f7f1cfef01d3769f9641f2576179d846c55fa0ad82f91357d4e60cd0c8bbf910e0f339949", 0xf0}, {&(0x7f0000000680)="30a9b210e7c3cfb2f4c8f1d174b3a34f8113866c4855632030d35c84493ce80b44c4abf373bddbbb71b30aba824f232f8ca98d6a8d7b33ca128e7264e98cdf3ee53ba7bd32b84e", 0x47}, {&(0x7f0000000700)="41c0eadfe3e1c45e318b23310fd5cfa6ac9b10ab6107b1debb09d8e18b33290a1c03b915856046f224112d5859d8de3e56c6371355d54e84633aec38359971896587e10c9b18004dd4f35a46fe4cfdea928005d2d6864c4a07aec06654e1828f2f396a0a94fc03ac7a05d6306cf8014fd9ec917ff97b537edd2722305b2e52c03ab7fb27f10ae5216c3e347bf6e74158f146c6c94656b6aa0d7a730219fcc87b81609c45b5f40ad411990550d39c9f243e3472b9af49154aebcb274add6d44d11f53cc17331579b55233733fcdf7969ece98338e3e3aa678", 0xd8}, {&(0x7f0000000800)="00f01d0ef27eb9625eef0b3f7c31c333ccf06bfdaacdfb132f0039e350a0152518c12b7d90f24cbd0ef415cac8fca5a604afab75da73d91ea8bfca1d4e530e90ef3316c5462d9d05c807b709fd30f4597b0925a0f1a6d4f005b9524b907206442b8f1bba661369d7bf48048abb193c071c81704a9f1a0b7ab45120ff4d65f844817840bef76debe9e870b8617c6fce2d4ae74cb2014472a5fee1bf296a22e9258ace7ac217391669da401769ca0cefad850308cef47c6159efaa8d641a5a340b2e1a12fc856b6c", 0xc7}], 0x8}, 0x40000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r4 = socket(0x0, 0x1, 0x7f) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000a00)={0x0, 0x2, 0x2, 0x1000, &(0x7f0000013000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:28:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf201, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 04:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184904, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 04:28:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 04:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184907, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf303, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 04:28:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 04:28:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 04:28:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf400, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x3, 0x0, 0x100) semctl$SETVAL(r3, 0x2, 0x10, &(0x7f0000000040)=0xeb) ioctl$KVM_RUN(r2, 0xae80, 0x0) get_thread_area(&(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x400, 0x2, 0x9, 0x0, 0x0, 0xba, 0x718, 0xffffffffffffffe1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000140)={'lapb0\x00', 0x6}) 04:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184908, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 1052.603110] ion_ioctl: ioctl validate failed 04:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0189436, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf603, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc020660b, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=r1]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) geteuid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r4) write$binfmt_elf64(r2, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x5b6) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x144) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f00000001c0)={0x2e3b, 0x9e, 0x9}) 04:28:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 04:28:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 04:28:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 04:28:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf803, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x4, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 04:28:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 04:28:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 04:28:04 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfe03, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 04:28:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 04:28:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 04:28:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x7, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 04:28:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 04:28:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x30000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 04:28:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x8000, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000380)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x200006, &(0x7f00000003c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[], [{@dont_measure='dont_measure'}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, '/dev/kvm\x00'}}, {@uid_lt={'uid<', r6}}, {@smackfshat={'smackfshat', 0x3d, '/dev/kvm\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/kvm\x00'}}, {@audit='audit'}]}}) 04:28:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 04:28:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x8, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 04:28:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 04:28:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe0000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1054.529068] net_ratelimit: 26 callbacks suppressed [ 1054.529075] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.539183] protocol 88fb is buggy, dev hsr_slave_1 04:28:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 04:28:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x700, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 04:28:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) [ 1054.945108] XFS (loop1): Invalid superblock magic number 04:28:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x200, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 04:28:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x4000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 04:28:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 04:28:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x989680, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1055.089064] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.094220] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.249656] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.255872] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.262479] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.269071] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.276650] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.283382] protocol 88fb is buggy, dev hsr_slave_1 04:28:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 04:28:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 04:28:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x400000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 04:28:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x8100, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x400) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0xaa4a) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="8f682e939ae8b3289c4c2f06bd88b558d41e9ac77968e923d190c114268e308cc001caae2c17a56c03f1515ef3b82518169af0ccda09ac3f69b544fbc6736d72b2db82e0c73f5c1420190fb157f42592a07fe48fe8a1f916070a4664583da031277583c9"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80000) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) [ 1055.728868] XFS (loop1): Invalid superblock magic number 04:28:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 04:28:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 04:28:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x3, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="76ca"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x80ffff, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 04:28:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) [ 1056.235095] XFS (loop1): Invalid superblock magic number 04:28:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 04:28:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x4000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) 04:28:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) [ 1056.721628] XFS (loop1): Invalid superblock magic number 04:28:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 04:28:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 04:28:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x280000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x7f, @dev={0xfe, 0x80, [], 0x16}, 0x100}}, [0xfffffffffffffeff, 0x7, 0x8001, 0xfff, 0x523, 0x8, 0x31, 0x5, 0x80000001, 0x100000000, 0x200, 0x5, 0x943, 0x9, 0x3]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r4, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) [ 1057.055896] XFS (loop1): Invalid superblock magic number 04:28:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 04:28:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 04:28:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x7000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 04:28:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5) [ 1057.456470] XFS (loop1): Invalid superblock magic number 04:28:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 04:28:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="97ca7c8d7097e6a660d01672ddef8d6f3b9635253cdf6c29133a08a80dea3b02e3e9a52043140da28e22ca10f73b0ed77f52125ced33537e422f5ef8f43b9c03c08e01241b5a06326b08292802f48abba3ef822ce4facd717763eaf71a2bed811c3943c57a1808d0be24f18ddc87e20800048e5f61641532f2582e7cc43a426ab990f38a8d89b4ed7b2e61b400148bdf229401e9db3981e5daf327e034ef11053b9243cd1a8b55432d38e902fb37133bbc7521b4f4bb603090a5bee255ce76df7a4239488607187e61"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000040)=""/35) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 04:28:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7) [ 1057.920027] XFS (loop1): Invalid superblock magic number 04:28:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x1) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000280)={0x3, @default, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x14000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x101}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000001c0)={r6, 0x4}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:28:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 04:28:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) [ 1058.291420] XFS (loop1): Invalid superblock magic number 04:28:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x8000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc) 04:28:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 04:28:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) getsockopt$packet_int(r3, 0x107, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 04:28:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) [ 1059.114574] XFS (loop1): Invalid superblock magic number 04:28:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) 04:28:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) 04:28:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) 04:28:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = creat(&(0x7f0000000000)='.\x00', 0x100) write$P9_RLERRORu(r3, &(0x7f0000000040)={0xf, 0x7, 0x1, {{0x2, ']v'}, 0x1}}, 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_bt_hci(r4, 0x400448ff, &(0x7f0000002080)="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") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1059.584210] XFS (loop1): Invalid superblock magic number 04:28:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0xfdfdffff, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 04:28:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18) 04:28:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 04:28:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x2000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="97ca7ae6d54b176ce3984b106d3094040c293b90d443ce21bc288f6e2566b5aacf6c690daab1c9a986074ae6bec78bd90cddac0d30d2901098b7771248c5892f4ca31fa1f57dee50f13901b0891df1125c1343caebe0a532286629e1d161eb375093c199453190432c95f34a2e0baa5a5e"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1060.164279] XFS (loop1): Invalid superblock magic number 04:28:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 04:28:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x29) 04:28:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7) 04:28:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x640881, 0x14) ioctl$RTC_PIE_OFF(r3, 0x7006) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0xc00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) [ 1060.598283] XFS (loop1): Invalid superblock magic number [ 1060.769061] net_ratelimit: 26 callbacks suppressed [ 1060.769067] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.779161] protocol 88fb is buggy, dev hsr_slave_1 04:28:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0xffff8000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5) 04:28:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) 04:28:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) 04:28:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7) 04:28:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="97cac256268b5076346008427578dd282ccfd4b6f276bd6d98999c829415e210f65f698391164114f2ff021d9b5f4e05aff750ee14a41a783148eaf4b7c113b71c6e01000100e3db0d61fc9494baf6b1b0de94652688796da04054c685a4269a4c3c6cfb18a1aa66fc9e2a3ab452b6621099ffaef639a51400b500000000000000000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r4, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f0000000140)={{0x7, @name="333ed330286ea0ff0e2e0cb55fbd519ae963f8852969300098f1bdf7dc1a9f73"}, 0x8, 0x1, 0x3}) 04:28:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) [ 1060.994370] XFS (loop1): Invalid superblock magic number 04:28:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 04:28:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500) 04:28:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc) [ 1061.329079] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.334208] protocol 88fb is buggy, dev hsr_slave_1 [ 1061.489520] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.496657] protocol 88fb is buggy, dev hsr_slave_1 [ 1061.504587] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.512387] protocol 88fb is buggy, dev hsr_slave_1 [ 1061.523249] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.533804] protocol 88fb is buggy, dev hsr_slave_1 [ 1061.729645] XFS (loop1): Invalid superblock magic number 04:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0xfffffdfd, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 04:28:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 04:28:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setflags(r0, 0x2, 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8881, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)}) 04:28:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x14000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) [ 1062.996853] XFS (loop1): Invalid superblock magic number 04:28:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 04:28:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x14030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f00) 04:28:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) 04:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x1000000000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x170f0000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 04:28:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18) 04:28:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 04:28:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000500)=[{&(0x7f0000000000)=""/1, 0x1}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000000040)=""/111, 0x6f}, {&(0x7f00000001c0)=""/193, 0xc1}, {&(0x7f0000000300)=""/98, 0x62}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000480)=""/88, 0x58}], 0x7, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, 0x0) 04:28:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1c020000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x40000000000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 04:28:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 04:28:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x29) 04:28:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1f000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 04:28:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 04:28:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) [ 1064.233943] XFS (loop1): Invalid superblock magic number 04:28:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x80ffff00000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="97ca22d74d16f047be1d10e336a1a8b59df9073d04176f426dfe8060935781ae90b564068f4553ff33785271b4040000007ef7749c6e4d2ec4a8ce54dd4769165c55f50bffad9b15f73d2fc0d595e886957f0ab4fc94ab4498cbf6e934c8f84f1c23eb2869867f06b5ce1ceaa9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40800, 0x0) 04:28:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 04:28:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2900) 04:28:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) [ 1064.619458] XFS (loop1): Invalid superblock magic number 04:28:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20100000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f00) 04:28:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="baf80c66b87a09268166efbafc0cb000eebaf80c66b80e0f148566efbafc0cb8b200efbaf80c66b81ca4e88666efbafc0c66b8960d83ec66ef6728ccb8fc000f00d00f4b56000f01c9b81b008ed8bad004edbaf80c66b86eade78066efbafc0ced", 0x61}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500) 04:28:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 04:28:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x22000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 04:28:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 04:28:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x400000000000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000) [ 1065.338779] XFS (loop1): Invalid superblock magic number 04:28:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x23000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 04:28:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 04:28:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f000000) [ 1065.702840] XFS (loop1): Invalid superblock magic number 04:28:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x28020000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x700000000000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 04:28:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfec00) 04:28:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 04:28:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x30010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x800000000000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x140, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000240)) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="7b5015575d73634c3415baa3cb4b020500000091ca"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x88800, 0x0) sendto(r2, &(0x7f0000000300)="84466e3fbcb244693fc5e7d9294f420a48a684201e50944d6e8461155f5009deb2f8ef961ebd13489e9afafdd5fb3491937c98384907ff8e104cfbd6258e3bae6a47c4b5193f3ce56d26d0eefe4468cd0eb708f83c16a8897ac27d73dd5a767a6343c623ef725cee335d645792a4c580dedc09791d76509a67f71be947e0ccc8911d5147c86ebddcddc38c8b44f07802c8b521257e5c00a4cc33748393e989a75424820f602af72818cb636dda082b7759e58403e6a5cb401ca858ac8e7ec022fbec096df467d255f602e63e493652d1c59f14fca5ef6698ef0b", 0xda, 0x20000080, &(0x7f0000000400)=@generic={0x4, "f8f7cae9e6069e221aad40e71db3cb1b81750e2c3d74eba16701bf2faaaaaee420fb2c68c7730a439a569f15b44af1f63a95d3e09f0a7d1a7d8c609756b3d858312c8e25d48cfdee07c3902899d0713336c5db3b1992717bdef1f7915701dcce034a91b44150544bd9a2b6b007cbd6f4bcf19747395bc2a8a034d098b5c4"}, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x9a3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}, @in6={0xa, 0x4e24, 0xe17b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x100000001}, @in={0x2, 0x4e21, @multicast2}], 0x74) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}]}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fremovexattr(r2, &(0x7f00000006c0)=@known='com.apple.FinderInfo\x00') kexec_load(0x2, 0x2, &(0x7f0000000540)=[{&(0x7f0000000280)="4b74bb58", 0x4, 0x215, 0x5}, {&(0x7f0000000480)="97b6a4b9060fd3bbd26fb4add6da505281b09d3552285e51612a5c2119b2056142697fd7c6b8e262d1715f5e18d265aef388ed453000a883848c273d771b17b08a362d32b6ab279041f0c14da7dc6ec5db8f482337051cbd1f41ef3254023a6d9c2b0044d16555da9e93d62ca79a1d109798c87660f1fcfdf5f9558d9144731c3fb0b6f380088d08f0ca7ad5", 0x8c, 0x7, 0x3ff}], 0x3c0000) 04:28:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 04:28:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffff) [ 1066.366895] XFS (loop1): Invalid superblock magic number 04:28:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 04:28:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3c000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:17 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xfffffffffffffffc, 0x4000) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000140)={@loopback, @local, @loopback}, &(0x7f00000001c0)=0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x4, 0x10000, 0x4, 0x42c]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaabb9, 0x0, 0x0, 0xffffffffffffff01) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) ioctl$KVM_NMI(r3, 0xae9a) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000000c0)={0x8001, 0x4, 0x2, 0x200, 0xfff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 04:28:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x231860) 04:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0xfdfdffff00000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 1066.816565] XFS (loop1): Invalid superblock magic number 04:28:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 04:28:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 04:28:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2900) [ 1067.009062] net_ratelimit: 26 callbacks suppressed [ 1067.009068] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.019197] protocol 88fb is buggy, dev hsr_slave_1 04:28:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 04:28:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xec0f00) 04:28:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000) [ 1067.569129] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.574372] protocol 88fb is buggy, dev hsr_slave_1 04:28:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 04:28:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) [ 1067.729058] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.734293] protocol 88fb is buggy, dev hsr_slave_1 [ 1067.739489] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.744611] protocol 88fb is buggy, dev hsr_slave_1 [ 1067.749774] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.754862] protocol 88fb is buggy, dev hsr_slave_1 04:28:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 04:28:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0xffffffff00000000, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 04:28:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 04:28:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfec00) 04:28:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)={0x3, 0x0, [{0x1, 0x93, 0x5, 0x4372, 0xf4c3}, {0x8000000a, 0x7, 0x8f0, 0x6, 0x400}, {0x40000001, 0x627c, 0x1, 0xfffffffffffffff7, 0x81}]}) 04:28:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffff) 04:28:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 04:28:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) [ 1069.147200] XFS (loop1): Invalid superblock magic number 04:28:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x42534658, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f00000000000000) 04:28:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 04:28:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 04:28:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="971731cfe1944c8ed5bb081eae6f85e74fb4e526b60d60429f77124d730f45377263baf306da58e222dd529c21435a38dfdf13019077f40faaeaa7e0e970354f0dc9d89c0a6843d0428d897bd484d692e2d46f55452cc3b43649792e342e3c154b0cbc9fa934045c04007b467520e0c42dab78ced8c31f7ad22f545d47b2baf68283930b01a6b8b1979b4a9d815bc74ee292eda006f778e8310bbd0458052edfc117c42574f05c"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x44000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 04:28:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xec0f00) [ 1070.016544] XFS (loop1): Invalid superblock magic number 04:28:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 04:28:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 04:28:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x48000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000040)="2cba0ed5dcd8ae") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1070.325662] XFS (loop1): Invalid superblock magic number 04:28:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1070.697412] XFS (loop1): Invalid superblock magic number 04:28:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 04:28:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 04:28:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4e030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x50000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 04:28:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) [ 1071.437125] XFS (loop1): Invalid superblock magic number 04:28:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x58465342, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 04:28:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 04:28:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000280)=ANY=[@ANYRES64=r0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x620780, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r3, 0x3}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x15, {{0x2, 0x4e23, @remote}}}, 0x88) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:28:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5a000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 04:28:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) [ 1072.133042] XFS (loop1): Invalid superblock magic number 04:28:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5c030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x27, 0x2, 0x11, 0x15, 0x0, 0xfb, 0x1, 0xd8, 0x1}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 04:28:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 04:28:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x60000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:23 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="66b8000000000f23c00f21f86635030009000f23f80f20e06635400000000f22e00f0666b93c02000066b8ef4880bb66ba000000000f30653e260fc7af00000f01cf66b8c26f00000f23c80f21f86635040070000f23f826660f15b500500f2a5100b800008ee8", 0x67}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1072.690941] XFS (loop1): Invalid superblock magic number 04:28:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x700}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 04:28:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x29000000) 04:28:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x68000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) [ 1073.226132] XFS (loop1): Invalid superblock magic number [ 1073.249691] net_ratelimit: 26 callbacks suppressed [ 1073.249697] protocol 88fb is buggy, dev hsr_slave_0 [ 1073.259777] protocol 88fb is buggy, dev hsr_slave_1 04:28:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f000000) 04:28:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0xaaaab2c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x1, 0x2, 0x1ff, 0xe971, 0x0, 0x9, 0x100000000, 0x80, 0x1, 0x7, 0x2, 0xfffffffffffffffb}, {0x8, 0x1ff, 0x400, 0x7ff, 0x1, 0x4d9d79f0, 0x1ff, 0x5, 0x5, 0x27, 0x6, 0x2dc, 0x8de1}, {0x2, 0x8, 0x3, 0x51, 0x0, 0x5, 0x1, 0x4, 0x5d, 0x1, 0x9, 0x7, 0x7}], 0x3}) 04:28:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6c000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 04:28:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) [ 1073.637270] XFS (loop1): Invalid superblock magic number 04:28:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x70030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1073.811728] protocol 88fb is buggy, dev hsr_slave_0 [ 1073.820169] protocol 88fb is buggy, dev hsr_slave_1 [ 1073.969039] protocol 88fb is buggy, dev hsr_slave_0 [ 1073.974157] protocol 88fb is buggy, dev hsr_slave_1 [ 1073.979302] protocol 88fb is buggy, dev hsr_slave_0 [ 1073.984418] protocol 88fb is buggy, dev hsr_slave_1 [ 1073.989592] protocol 88fb is buggy, dev hsr_slave_0 [ 1073.994721] protocol 88fb is buggy, dev hsr_slave_1 04:28:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x3006, 0x5003, 0x3, 0x2, 0x20}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x60182300) 04:28:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x74000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 04:28:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1074.387957] XFS (loop1): Invalid superblock magic number 04:28:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 04:28:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x29000000) 04:28:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x78020000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="93ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd001, 0x11b000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1074.847040] *** Guest State *** 04:28:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) [ 1074.876243] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1074.929466] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1074.979910] CR3 = 0x0000000000000000 [ 1074.985098] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 1074.998083] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1075.016540] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1075.040921] XFS (loop1): Invalid superblock magic number [ 1075.069493] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 1075.080236] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1075.112339] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 1075.132510] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1075.182430] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1075.239401] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1075.262439] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1075.279340] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 04:28:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x400000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff0f00) 04:28:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 04:28:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x308) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = getpgid(0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) r5 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x10080) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000200)=""/204) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x2, 0x1}) [ 1075.287556] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1075.319484] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1075.372699] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1075.438504] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1075.487730] Interruptibility = 00000000 ActivityState = 00000000 04:28:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff0f00) [ 1075.530216] XFS (loop1): Invalid superblock magic number [ 1075.537006] *** Host State *** [ 1075.568500] RIP = 0xffffffff811f9800 RSP = 0xffff88808b5b7670 04:28:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 04:28:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80020000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1075.696049] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1075.741310] FSBase=00007f2ea9701700 GSBase=ffff8880ae700000 TRBase=fffffe0000033000 [ 1075.794203] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1075.828064] CR0=0000000080050033 CR3=0000000073809000 CR4=00000000001426e0 [ 1075.868025] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 1075.877796] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1075.886013] *** Control State *** [ 1075.896754] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1075.905633] EntryControls=0000d1ff ExitControls=002fefff 04:28:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) [ 1075.914933] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1075.963249] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 1076.002304] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 1076.024020] reason=80000021 qualification=0000000000000000 [ 1076.041236] IDTVectoring: info=00000000 errcode=00000000 [ 1076.046909] TSC Offset = 0xfffffdbe623fe48f [ 1076.055483] EPT pointer = 0x0000000088b6501e 04:28:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 04:28:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x80ffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 04:28:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80969800, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x1, 0x2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f00000003c0)=0xc) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x7, 0x1) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snapshot\x00', 0x10102, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xfffffff5) mmap(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x4, 0x102110, r0, 0x3f) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010005000000000002000100", @ANYRES32=r5, @ANYBLOB="90c56bdf0910e6cc231f1974b71b8bfb69797963d3073034977374cd1059626ba59b22f417e8", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r8, @ANYBLOB="02000600", @ANYRES32=r9, @ANYBLOB="040004000000000008000100", @ANYRES32=r10, @ANYBLOB="10000400000000002000050000000000"], 0x4c, 0x3) unlink(&(0x7f0000000140)='./file0\x00') fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7f487eac9700) 04:28:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x83030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, 0x0, 0x366}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7fa2c1336700) 04:28:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 04:28:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x86030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x97ac7e487f0000) 04:28:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6733c1a27f0000) 04:28:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xec0f0000000000) 04:28:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa00c1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x84080) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000300)={0x7, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}}, 0xfffffffffffffeef) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000940)="660f01c866b8fc008ed8400f20243e26460fc7f03e0fc71b66ba4300b800000000ef640f01c9c4633549d066450f01ca460fc79906000000", 0x38}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = getpid() r6 = getuid() getgroups(0x3, &(0x7f00000022c0)=[0xffffffffffffffff, 0x0, 0x0]) r8 = gettid() r9 = geteuid() r10 = getegid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002300)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002340)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000002440)=0xe8) r13 = getegid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002480)={0x0}, &(0x7f00000024c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002500)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000002600)=0xe8) lstat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002b80)=0x0) r18 = geteuid() r19 = getegid() r20 = getpgid(0xffffffffffffffff) fstat(r1, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000041c0)={0x0}, &(0x7f0000004200)=0xc) r24 = getuid() getresgid(&(0x7f0000004240), &(0x7f0000004280)=0x0, &(0x7f00000042c0)) r26 = getpgid(0x0) getresuid(&(0x7f0000004300)=0x0, &(0x7f0000004340), &(0x7f0000004380)) getgroups(0x5, &(0x7f00000043c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004400)=0x0) fstat(r3, &(0x7f0000004440)={0x0, 0x0, 0x0, 0x0, 0x0}) r31 = getegid() r32 = gettid() lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0}) r34 = getegid() ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000004580)=0x0) fstat(r0, &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004640)='./file0\x00', &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005000)={0xffffffffffffffff, r3, 0x0, 0x9, &(0x7f0000004fc0)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) r39 = getuid() r40 = getegid() r41 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005040)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000005140)=0xe8) r43 = getgid() r44 = fcntl$getown(r3, 0x9) r45 = getuid() getresgid(&(0x7f0000005180), &(0x7f00000051c0), &(0x7f0000005200)=0x0) r47 = getpgid(0xffffffffffffffff) r48 = getuid() getresgid(&(0x7f0000005800)=0x0, &(0x7f0000005840), &(0x7f0000005880)) r50 = getpgid(0x0) lstat(&(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000005980)='./file0\x00', &(0x7f00000059c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000005d40)=[{&(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000000ac0)="0f44c47e86c51cbb05191ecc94b61986aa6ab6d99f7b62f7efd544f2526ad1bdbdefc4457ffb7c18f71dbbdf7415578602553ba62bf2a9e053e315cf6b0a31582dadda59dd01f9ae220878b1dfe81ba67a59728ed0903e28d1490decbfe44e4dde4d6f3d971e35d77bbde12880511680228fb8dc", 0x74}, {&(0x7f0000000b40)="2da75d4bdbf9cfae082cfd9dcee6d2613c8947b1e2addf41ae4e75a865ae7c421c89858181892ed4b1ac0bf05a6b56f82598f01173a2ea25cca6c594289a6bbe32b474bd9a3fa1afadae6d6e12f6e7f743053054", 0x54}, {&(0x7f0000000bc0)="f69974567a953a8a57ea9bc3c7d003f3a3de47dd04cab616a4f0ee4ddc8fe1973d57fa56bda533b716a4d128876fca6367b1b001ab96b28f45ae77bcd89682619c31588a8c72e4488712a3775acc2f5d65820304e7731379e961aec047af3895eaa2e5855645ae96f1af5ad29fd4a37414053abcee37eb8340bc4177de5a661d40e368495d24d7353c1a053e", 0x8c}, {&(0x7f0000000000)="75f2e70ad21c50316f2616f696b921a985df412df04ce5ae8b4dbb00272012c77573e06715b88c0fa67f2b7581c566fdef0daebde731f2d1da1cd3490d", 0x3d}, {&(0x7f0000000c80)="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", 0xfc}, {&(0x7f0000000d80)="702e483b5c98410ef4cb893edbc2befcbf186822bac42471c0c08ba850dbf90b240a543f9744e7d5531483991c6e477f", 0x30}, {&(0x7f0000001e00)="435ba29544d41f1c5a19641768831ab04de5bf57a0d1ad753b37db3f1b7ad8b6648422e45424cd773056fb8b29e39b0a3e4b6d8dc8b06a34", 0x38}, {&(0x7f0000001e40)="863ba46a45b05d8c0930174dd07551ceb27e203b23f56d8a2da4f36280dedfb2aa52579a9bff33baa795f9d61326b87b5f968743272e6bc387917db3e79dbd41c1d4598eb2f41ded8dade2d386b0a78a", 0x50}], 0x8, 0x0, 0x0, 0x20000000}, {&(0x7f0000001f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001fc0), 0x0, 0x0, 0x0, 0x80}, {&(0x7f0000002080)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000002100)="3935bf35b5f515d533e9c2a0761d29218837e362d1d9fe177990aa093c24363324d9a766bf76c849ede5b74eb012b085b9bd194431e68e7d2ab6fc71b10072f5d71556e0e6d6823e09fca291034c8230e42a9561a1cf83c13d810ef50f689f59132fa5ea544b92dcdfca145891c96d3516b2297aed80bf4954b13cdd223908fb255166b6fad4453da33a473044e5e0e889a26c75cec9c21e6f9bf7f3c5362f68", 0xa0}, {&(0x7f00000021c0)="20ca0ae9b0c0821f264122457e268979dda552aa3a4d4d41596ea9157fd86232f0a1a88d31583026ef1983a461c81df9a1e43426b056fb064d6227abd5b3991c4ba4b097c8e6093bc47c9a76ae91d3024235412c8b97f41758bded6afc34231ed5b767bb244c229084289d99bc7ba144b6e4255a47c8f53b1d993d4e119cb3f4c64150dc3f9b4ac254ec1d3f3785f126c8ba32c6a51dbd59afe00039dd4d9da70d36731ab2880f60536d4d5233a193e1ea48fbc2bcc714891dd59f7d7466b00ac005e5a83fc7d2aa2df1859d4215f6ae5e7126591d", 0xd5}], 0x2, &(0x7f0000002700)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x38, 0x1, 0x1, [r3, r0, r3, r1, r2, r3, r0, r3, r4, r3]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xb8, 0x24040801}, {&(0x7f00000027c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000002840)="f6a689b5ff3bfec005ac4a12dc9903fc21cf72dbe65127b9c11bbd5d6dd53a704703e55eeb555152dfc38f6ad7db92a8863704c22355b83bcbe27677f8fdc4e12e1dd940619d06b5614f64bf97507d2923b273e445e7cc62a401a32a3d40cf010318dc81960343c41eb7ff4147a7132adf37b546ea5318ce5389cae382d4ae0ea2c204b259a7db3f58b55b069c2d980114122e8565a7c37b804db4037c7405cac2e89a8b6b992eef2f8a55136cb66d4e6e2b7743b95b083bf887d7babe9e760f7768aad3c35851b8d17a3daf042cc43238", 0xd1}, {&(0x7f0000002940)="b1f17a630dd5bb953a78e4bade6f2caefbf6252f91d9d1cd84fac310fae230cdac5643c70e119cce807fcff079cc3348790cc6296a2ead17aebc3aa59aece2a74f3d89105db8a010532c7643986c91c6c704915f3eb34285179f9be08e055d943feb8f2f9f7c6a9ca04af644319697572f71a8ecdd5fc361bff3c081a943a6f716001a7b1b115924c47df9bcf1f65ca0d6cb850e789baf029c649aed2e1353202263294a3b445ef5447303943230a90a8c3047e5efe99bf12625face4551205636de24000eb7abdbff0414c9670449aeb26f38957ac036a941a0985392ebedd361faa134c5f6e57c674e41", 0xeb}, {&(0x7f0000002a40)="f390528d89409f250fd822909dfeccf97c6cce1a2763a76248a185e7d13b69ca377f7ec476b342f18726b0547a4b354399a3976cff260bc7a03690981ba246e32ee1c06876686cd82f92b75f9f06745c7708f5d015236c784ea5b52f9ed6ae373bac76dd98c5afa74f695d4623dd3382ebee754804972ec901fb1c9d028af902f4c66e0ac57dac984683b06c779fe8f6e607849c5f35553e285a411dc5b72833f8a63214c11f27652336bec87a1b8b64d143f2fd84462a35f91dd7d7d4e2f114723e7574b5080dcaae36d0d71c8acc37f2cc5f446c12c7", 0xd7}], 0x3, &(0x7f0000002d00)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0x40, 0x4000}, {&(0x7f0000002d40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004140)=[{&(0x7f0000002dc0)}, {&(0x7f0000002e00)="d0cf043dc65c2eb160da0dedfee689cdbe27e83cc9a46ff04492ee302e6e176e1f303a604688e79daa2752d27962d76dbd23ed", 0x33}, {&(0x7f0000002e40)="a59b6b3c8ae14201014d5f31e7e49a779570009686f6e0adfc6d2ad0a01db2d2d38f4966c7027f5cf16c1c3f60144bc5c9630256d6177cc35fa30bda47e3bc24", 0x40}, {&(0x7f0000002e80)="767762350b12871d2a9947845cc3fa6dba11bd73b862e74ea9b22a05a3548578674f81c61c4d20648f223d083149718bc72087af6db16c9317a8820eb8af96a9983bc12538202ed87cbf5a1b8d4a78471f87d885fed1afbf8f8fe800effa0449ba7ca0260fac50d388a90e2a504bc6645b2eb6a79fe491e127e2b438aa6837c4de68e9e4e750ea9746020b5fd7bab636a036a43308b02821a430ffdefa222496dc425b2ef2ae60c14e7975c60a4394ff1cb57ecd2c3a10eb8bfe5588a92f4ae64bac3aa4b5cba1a4", 0xc8}, {&(0x7f0000002f80)="14a483972291edde5c8e3745e603c953e4c1835c1136271e1282f4e09c0c9009941b3eabbfdb1e26a185d14de32434302a6e3242b1a80b06b5527197deb751257b81d4c52831d4bd85123e95730ba0e14c1b8b8dfc68d7aebffeb165db1517bcef8350edcbfb17bbf8660444066b14bf9c3d86879ae6093e4c6695e464394abd442edf14badf57033b40c484001c6ebddf62b87f7264f65ead67f0e522fd05049d08fcc5b3808b53bcb0dbe343a0e8ee7a", 0xb1}, {&(0x7f0000003040)="27f74a1abdcf8c0424641b2048befadcae080ae5181c632bd326dc81dd3c6fd7a1ab8b4746cf741f95a57bd6be9ee6e85cc300bcd44f1d2c7e9f32e4d1a2d3ad9d90c9861d0ded0bbdc19fa8af07c231b3ca1aca238a0363f14064e4f20aa47a8c262ca3fd99c10714eb408fb01272e3371e2326049b50b20784495aad040b833ead0b4c95b8f4f07e1e857ab9110cdc69047b84688dbf2ebbcb554366211c3f02b21216bf875f9ec65af03a59e28c8c23", 0xb1}, {&(0x7f0000003100)="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", 0x1000}, {&(0x7f0000004100)="87bec91f919470749017ba28703fd7f5c3332011ab14d2a5cbe13fe4ba92fce2e9e4ec12221a4a127c", 0x29}], 0x8, &(0x7f0000004700)=[@cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x20, 0x1, 0x1, [r2, r2, r4]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @cred={0x20, 0x1, 0x2, r35, r36, r37}], 0xc0, 0x40000}, {&(0x7f00000047c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000004a40)=[{&(0x7f0000004840)="4e4b034c490bafb86132ebb1134250304966a4dc36d634ab66d6f1130220db5cca6690c953e83195f60ad96ae8480cbdc4c98a41a56da36778803aa5bb4dfb6ba174c3f5dafebd3d7092ee58783c881fdf981dfc49daddf4e213f36a2472d740e3ede5387abe4507d4538ea70b6571a4377aaf2b5b8a67eb0cca8b65a50e1c39b206080ce81114af39", 0x89}, {&(0x7f0000004900)="69bc462891afdc4c51f7f8cec16adab6d291f2e3", 0x14}, {&(0x7f0000004940)="6147a5e79e47a0585283a4ac8f5022f07440ca71a82bf1682b96263cb3586fa26d605c65b0d91ee4992d1fb262d626b9aa60e4862ca3fb75b5aabcbdd5635b95fba9bde51eecf81611881766ed3f83a29c9549446631911c35793864eae719e39a08b2e65dee00a2a1bf757cb8a55b777978ded71d627635eab9e3b376de98a7a29269e15c29713560dacd0e9f85ac6df3ea4785e9be7dc9a2897adc7d3255e1446916ad7a5c3cb35ab76661cd116d5502da9491b91f5a76db6b9a56d3315c019edad5a8b1fe172ab3e84618b8a2", 0xce}], 0x3, &(0x7f0000004a80)=[@rights={0x28, 0x1, 0x1, [r2, r1, r4, r2, r0, r2]}], 0x28, 0x80}, {&(0x7f0000004ac0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004f40)=[{&(0x7f0000004b40)="52542320583020e577b35e537d50c6ea6645fd556c0ca0de4c9eb6213b5312e36aa5da13a6d9522e6a9fc898a10e028607ebc5", 0x33}, {&(0x7f0000004b80)="9ad833db7f90b6658db0947dc5c6873d963718fb6020f5309b85f4ef0739f768e8858b2691b101b0fa86dc9b44d4f1a66aca4e095ff781e5d99ff54697104c0c50a456514966c7b222ce905cfd285f459fd7f92f0b85beafbb7a5bab3ca606805dca28f18b9100a603d04b267d664ea79de6dcbc8222e1c748625cd6085d1a521cecd0c0481f80d7da99131c112519fe8bcc48efaf1814ba9f0d894df2ec0b0b8a1dbccba039d53838750f800e88ef2b2cd4c3a3e21f", 0xb6}, {&(0x7f0000004c40)="ef99c8e16c7b809b8b5934d3d03787db42ff19004b82005a229195bd1e175751f0f08fc5b60eb1a85d6d9693f7717999a1c75a271048d63112b58d82a30673cdd12872792ea14de4b79f0ed74347cd698deef3f89042415ca8f56d8d8598c34e9fc443b651d39ca7537d408c10fc4182927dc2b07213ae3b79776e6cf38062f89f6d7ae2e52c44290f77dd5981e7f626a3119e71897977a376e109a9b90834137e3441351c0cf972bf895c06313f68109f01884f381cbb2b1987fe54e626fb4fc1b56a12757c5f30b44dcafc06c57d5c92a6c308997a50", 0xd7}, {&(0x7f0000004d40)="baa862021bdf8d7f700b11c8babd014800950b908d327de5a6b06821f6c46dd032a939e078cba1576caa80bd5006fae363288e8c260e1e7582875e351d0a1667d66628b27bf1f1f079763cffddb7c1845f", 0x51}, {&(0x7f0000004dc0)="1931e581aaae1f2dea1d43b441c7eff910546f4979583f3afcbf772b6e2fdc270ddb00bb8a148fe1e4995bc6a6bc1d781c291c14b93b523017d885c49fc1f0fb8af6a0f4e8640f81f3811e07dc940960c32ce8d77a171d7eb48c87182e90a74792466244488d88be7f7293ae3f75fb90ea7c2d8f", 0x74}, {&(0x7f0000004e40)="401350d7516099601e96e5a7fcf907bd59a3308bbaea7cfb62daed048e08c147a00440b64019af569721812b5cfa3e041ce72a7ebdacc17dec9e1d52d83ed454a6caf521a59a20701524e96fea7c", 0x4e}, {&(0x7f0000004ec0)="6791b731548553bb4b088d29224db6e87fc0ec5f5cc4a9dfe44816c8d4d2f8275b37e2b665860956d5886bf57de0a2b1520adad7b0f5e7ff8c15050e029e903b8ba9ffb03478bae51327bb327496ba2ab808d90e547a9d", 0x57}], 0x7, &(0x7f0000005240)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB="0000000020000000000000000104000002000000", @ANYRES32=r41, @ANYRES32=r42, @ANYRES32=r43, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r44, @ANYRES32=r45, @ANYRES32=r46, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}, {&(0x7f0000005300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005780)=[{&(0x7f0000005380)="4a40d62b4f5328a528a31eb02098a664ca261b133786c4bccbeb0a15795a6971139848eab443eaa52ea5fe81da4a4f58580f84adb36c4b87b3672f2efe175af27da65c947f12f802de1a94751914664af88cf100463f094817910d62e3dcb8b0ee26d90cb88d5b15f3d3ddd09ad9bf997061b3e5439c1a890f1d72f851fb2dad1a93d7c9f6c1296f97454ea2ad51049b0a4bbec9c1ac32f27932fc91ded9cc5dde6e05307c8acc17d86aaf6d9c3ec55cb327f1b14477f9a3f7151ff9e94e59146ffefcb85ea2fcd9f1168c24", 0xcc}, {&(0x7f00000060c0)="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", 0x1000}, {&(0x7f0000005480)="a0e29ee0d8a1f5147aa107e50fbeb74b80313e2f712288bc67f177ae3a6758a881b3f39320148e381b65cfa5eee5298ffa2f213e0d6f70fdaa436133100fca23fba06d3a802ddfa82b8ab1ce56e52d81bd47a35ccc455071ffb87a2a043a862575085ef646347725be2d96c609f613a57ce1fc517d38f8c3ecf2f1a30db082c3cd851c5e07453d66afeb06a1ac50ad03c0641dfb795cca3b7bbef655ee05516e2190b11a5e8faa32a1cb2c3380402c4c397818a6e3fa1a18189181ae76a1888b4ddda821bcad9bba364d04eb0c96e1ba", 0xd0}, {&(0x7f0000005580)="afe9d1aea1887a0bb9c863f4fab6b777bd25716a9af541cf367498fdcfc7314eff1e33f073a910fc4d21839ac13aa8c9516705557c788a7390e1fbc7f2c84dc4149a5e6779e811e24038844b28ac9ca9ef6684b7d3612dd76d064ba1e010124171b93acfbe71652a2cf2767a632ac271f55739c5b4902381577d589eb8f847a3cb43df73cc6caca101a994382c5b641d7e70bd142ccb492afe010d7fe6f91a9e39b9a6a27b505d769ed2f5fc2033d841f1e95938a0efa34ba2a55cd12e68e6d44e5263146f28b56d8c9e64818e450a281195747787c23cae8fa559632fd459ea944b060723b76b971e33e206ffe4e7", 0xef}, {&(0x7f0000005680)="c884e1de91ba5fc25394c1af9d8362ac9113f6d8de008ddc705b7adc9a76f91f26b8dc3b37ff144ca5e3d68082d1cb99259b69ca4f30d96c5395d55240af69262a1c7e57918a6ffa073ebb53915278d2f1437873e9009b3f315e6746aadd53276b93c21665dc1069b1f9b5e12bb4c51d7eb4090cf3dbcd99360eb331515cee5824fd5dcada18a52c9eadd841b37293c2e7516c4fd4a8dcd775283e9b97277c6d39f3ee6e7392b1c060dfb95e99948ea1f97a7b1e43f764665ab50199ecaebf4e48debde020036483fb84f75054174e605956e3e451d75cb26f7fcdced5", 0xdd}], 0x5, &(0x7f0000005a40)=[@cred={0x20, 0x1, 0x2, r47, r48, r49}, @cred={0x20, 0x1, 0x2, r50, r51, r52}], 0x40, 0x80}, {&(0x7f0000005a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005c80)=[{&(0x7f00000070c0)="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", 0x1000}, {&(0x7f0000005b00)="7749cb48bb9f91cd8ad6929a517a6e146540eb032abb994d6c94f9cc2c5087c72bf22272c6ffd3b28a13f4a0e9d9e4908669238691d5f975b0db43afac1dd8d6e4837ec5085a8af61dca30a31d1aec6c7a176090f21e584a790ff344bcd2ac9bcaf13082575689ca9e16962feb9320b7a9130d2539548bdacee447c0550e4fdea7c038c405ce7fa5475fb9237b0a78fb13d68a880d1aa8586f41d767685b85d7566025f7565e838950317f7fc61594ecf01d88088138f7c68f5ee15dee0f8c72d3bec96bd8add897b3709ccb7f7be214116fd4eab7dfb4", 0xd7}, {&(0x7f0000005c00)="d088599373f6609b3289cb73cec2141d669ee23b0e9b081f855c", 0x1a}, {&(0x7f0000005c40)="b83736211d6fb9148352d76695fe39f52eaf44eafb568c", 0x17}], 0x4, &(0x7f0000005cc0)=[@rights={0x20, 0x1, 0x1, [r1, r1, r4]}, @rights={0x28, 0x1, 0x1, [r4, r2, r1, r2, r3, r3]}], 0x48, 0x48804}], 0x9, 0x20040800) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000980)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x7, @mcast1, 0x9}, @in6={0xa, 0x4e23, 0x101, @mcast2, 0x6}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffffff}], 0x84) r53 = fcntl$getown(r1, 0x9) getpgid(r53) recvmmsg(r3, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000080)=""/87, 0x57}, {&(0x7f0000000440)=""/114, 0x72}, {&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000600)=""/89, 0x59}], 0x6}, 0x5}, {{&(0x7f0000000700)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f0000000780)=""/66, 0x42}, {&(0x7f0000000800)=""/190, 0xbe}], 0x2, &(0x7f0000000e00)=""/4096, 0x1000}, 0x101}], 0x2, 0x10002, &(0x7f0000000280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sctp\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'vxcan1\x00', 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x90020000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xb00, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="66b8e3000f00d00f781cbc0f21790f22d32e0f017205c4c278f31a0f3266baf80cb89e68dc86ef66bafc0c66ed0f20c035000001000f22c00f01ca", 0x3b}], 0x1, 0x8, &(0x7f00000000c0)=[@cstype3={0x5, 0xc}, @cstype0={0x4, 0xf}], 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x6, 0x0, 0xffffffff, 0xffffffff, 0xb1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x91010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 04:28:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 04:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 04:28:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x96000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xec0f0000000000) 04:28:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101400, 0x0) munlock(&(0x7f0000000000/0x2000)=nil, 0x2000) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)=ANY=[@ANYRES64=r1]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x0, 0x0, 0x0, 0x3a3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) 04:28:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x97ffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 04:28:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x98020000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1079.489118] net_ratelimit: 26 callbacks suppressed [ 1079.489125] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.494224] protocol 88fb is buggy, dev hsr_slave_1 04:28:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 04:28:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa0000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 04:28:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 04:28:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x20001) write$P9_RRENAME(r3, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1080.049054] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.054251] protocol 88fb is buggy, dev hsr_slave_1 04:28:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa2020000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) [ 1080.209092] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.214220] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.219381] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.224512] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.229677] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.234760] protocol 88fb is buggy, dev hsr_slave_1 04:28:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xad000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 04:28:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 04:28:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xae000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 04:28:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xae020000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup3(r3, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$notify(r2, 0x402, 0x14) 04:28:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xfdfdffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 04:28:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xbc010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 04:28:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="b7ca98acbd5df97c097c2eb4c9d2450552beb1f7ac2c8d67f6df8767cf9383fc281e125df15d364cc48fcb2cb8a5f8f5a2fdbcefed37b978dc7d6512d196f2994e688d80b97e3d6e40631f57e719e1047217836dc702d0ff9a0a98ae120afc013ef157469d18f005f6200e6ba2c67818200b97e612fda7e0"]) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x490600, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f00000000c0)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xbc030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 04:28:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 04:28:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) [ 1082.232836] XFS (loop1): Invalid superblock magic number 04:28:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) bind$netrom(r3, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) connect$netlink(r4, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x8200}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x40, 0x80) 04:28:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffff8000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 04:28:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc4000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0xfffffffffffffffe, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 04:28:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xca000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 04:28:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd0030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:34 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r1 = mq_open(&(0x7f0000000100)='self\x00', 0x1, 0x18, &(0x7f0000000140)={0x4, 0x2, 0x7, 0x6, 0x6ee, 0x9, 0x100, 0x8b}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) dup3(r1, r2, 0x80000) ptrace$getregset(0x4204, r0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=""/127, 0x7f}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000200)=ANY=[@ANYBLOB="00005dd0c088505444c455b82f199e4434191be640b20b224c7c30590043128921"]) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:28:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd8030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) 04:28:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xfffffdfd}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1a100, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) accept4$packet(r2, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000740)=0x14, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000780)={0x0, @multicast1, @empty}, &(0x7f00000007c0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000800)={0x0, @rand_addr, @broadcast}, &(0x7f0000000840)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001e00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000b00)={0x278, r4, 0x104, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x25c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3827}}}]}}]}, 0x278}, 0x1, 0x0, 0x0, 0x4810}, 0x20000000) ftruncate(r0, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x100000001, 0x8000, 0x7f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xdb010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f00000000000000) 04:28:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 04:28:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8311, 0x200) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x40040) bind$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x80000000, {0x6, 0xfffffffffffffffc, 0xb0, 0x3, 0x1, 0x4c}, 0x7fffffff, 0x7}, 0xe) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x102, 0x1, {0x2, 0x46, 0x9, 0x7}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe8030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 04:28:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xec010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffa, 0x9, &(0x7f0000000600)=[{&(0x7f0000001040)="8e7d6c3edc8eb80bb96b383f06b02ead68fb5c664219c3ba9cadd837056f50ae89257f434a7c3bcd40397cfb3efdb1c1cc21ef76c04841305e6a93d82279cfbfd14322acb139fe3b67f61df312adc9a0c24ae57f4d98313b3ce4379b714f95edece082b3d2167891a3eb9a7ddf8fb2effa4cc698feeb9d74d8831fecfbdf36d4d5f52e8d404e39e65c484f9fd9b869c038b956ee21205b3a4ae924c7ad90d9f0585f828d838d58f09936751706bda2a4d78ff083a12af25de53130c0e100fd535b89fbfb0453aed13a7e72cd53519b9730d4cc39c44336306aa6066e6028f962cd85fc22be24d9fcb7292b254026945b6cf8629eda9b73ecc08fc439bdfcfe855af808c23df48656dda94cba0ce6d0d5fe53aa54170f0373a8f1ae3c8e9dae98b4e70cd52fd0831b163fc69eb54a1d90a359e03bc9efff2d8bff6d467ca8aa459625bfc408dc8669f71692dccdae284cff8e005cf541732a336688645bf92f36303137d2e2026a93abc56580fc0c4c080146bc58e9a54d7917a7142e6022bb65227d3504cb83782170c73b36bbac4ebc004ca04f677735825a8180bb92be602027c669b04fdba4c4e861ff6ea859bde3b55ba0ec0114e2cd41ac6b61a37bb6c5b3dfec1eb3b0621c2f5679fa2f7e575e21ecf8ccaa1a6279e75189d69d13cd353ba8a922fdf8d4c9a920f9a5449f0cb46119dbba551660d782c75334e1a158f6845cd7dd6cfca08b5569df8429bc862c2675dc4f7a8214fa32c0ecc1284cb1d4c525c1f18ddfb2ffef6d9222a02b3f6aa00f4359347998c1071e4bde2dff15b05652aa1bde978abb06897d19133b2f6fe2c58a4a6530e8253840abda60282cb6c96ccdddeaad4d2d966ba58f148aa797318c977aeba5bc064184fc6aef4dbbd52d818a07d525728eb294a3532b12e4878611f3f64c0cb3d78c04a05db08a6c1f0023f9518965b39d79777593685b5f236b0c46b6488117e1a920fd70be3e46a9c3370e73027aa585b8dc2a4af1566bb0117978eb0a51243ba04e4275da65522d544f79391be400bec137f1638e06d306ef9296cb4258321eb3cde7a7351e906514e3a75e47ae07fa0ef8df5af28445308675df78085e5a85bd862ac185270fe1b52271e1a229534f78a58e3f12c3e4e1a9915e8634c30f1ca5f6dcf34a998d0cf09d31017d0d7550ea33448b05c25b82a8b9f185b752844b4bcac23b1512c08968eb87c73feb86c5cf84fbb8c130fd2b0a73c1e5ecee21f51e44a7342dc2225b7e3d62c74b6ec0d3460722b1b40dde5f2f0ebd53f7d553fe8e20da20fbd6577aad45d6fcd2d275aaed1fe16d0bd9d76bae007fef93fc90e70302dcd08d97928f55a2de28b8b215c2a60fa0fa7d0a4648f08090f81850f3bd2dcd0a8a6dacbb8d2e477e436e83729502db85fe212822537af49fe1b151665b3f42f28321ef26facc5842e6a7e71d1b7fb33c8f00f20145c0b4cfa873297b48a67a5a83d5a84af910739493296b7b89db3780593fdc8531ceaeee1bfb04a23ba1027b2b52e0f9208a52b45c7e088db93c9f9b2193574def26cb578718dee5f8173e67262c5eb9e0de7f965d8157ded9b52b4fecf89c3ee6ff443a014953e6b986bb4623047205c250cc654ec49fed1063b167485f6c2dc36ac1979740e430c8f291e550b1c9be34b2d92a9ceb819059870b39ed5b2b453a3f37903c2dbaf8adeb98fa4195388fa0d77bdd6a9de1292752a992f05a342fc31ced1dcace75b95647a379904739df74ca7a87661e8bdea651d121369d5134429f223dca4f225afe99a33836888d4822777346284764eee0d3b5d55bdf80129106130e8b67bec8c63b7d24facd479cc57dce27d22319af3325d1c54cd941595b73885e9ee44ea61bd81eac5bbe920ada8048e80afffcc363729265093226e6e8b2211ef6b4b12641862346d03f23bc62d2cd299e351fd9f4f1f79859ab728f3f56bef89fbcdcdd9b5fdfecd414087df4097025dc2b9da35e5f14fb58e7e954ae54af529912d3bb93063fa4b1e2ec791d619bc315a5b6341bfc361deb120d4b66eda35fe1ee6fcddc244a474e001cb4ae25c7fecf27b480c732e750bb7293639a149860ca59bed6486cfaddbfb37d90ad017fb468398f49005d69552e9e26980e8288cd7e3b71896cc72cf11d0cf5cce288761e109dc5cd471d7b10440f5ff9f622f763d925d84bf2e2af8562f372106734e53bc73e7c816fd5dc77a20414908d450dc7402216d7dd01305b32f894cf87a2f1cccd2157e3a9f65d1cce83e0e584ce2029995b665703a6651687f85920b341f507c5ddd1cca6f4c3b346c340697c16a2769dc8b068806e4c7a6e02f56c9fb2ea52210a3765b9d2e0382cb19a394ca3f78b21e1cdd94460da404e39e109de01090bd1a1a08cf732a260380930db9fe9b822dbf38aaf4c59645d4a49cced2ae58401e139cd48820773373fea3e03b3f260c948230e6e0682780a552e7856b46679e7246947cf39f9d3433d2be141fb6e9816f54d69573b9143ba06f85c5b4be8ad24b900cbca1178001a4d4852300c1918b24ccb9673b9df17bda67d9e00d171006200ba4fff9e9b74a0e09722352d5452b0093df8d2c8124f6dbfdbe4895b08cd73e5cb00bd29af2366f9842dd66eaae0bc1cef7b567d4c2f93a55bcc035cf7144871fe4a462ab87bc1f6080beb27c64f816e84a698082318bd818e6005e64b3e7499b678e48e51339854af5b50df281188366fb1523dd77e3cf7bebb74b9948b028a1da5314bd7c6e472741fc9bcff20ffc082c8e1131b78739f5bc592ae6d135758fbcd7ea143f1bd08bdd90c43e8de24bdbd1668a861f3484b4768320c23183cf4e5c66ccd1b7ed1f23e8226ab64b912faf825dad6799e85252aa5ffa29732adbbac81855472af2ecc1343c349ee488e1328cda7ef5cbf4e1a69fc0055d318e7da004b5da5a030d32f39e1391469d2cbbbbe91976b997933545e27d037ac08bbe99886f83032677d0ce574f20ce3d64caf57556d8455a04072ee500f5fe4c9f05ae1bdc274f85d74a30455c325545bee6e49493c28da3edeb5681872200d0117bfeb05156ee59abbc2961eee4bf4127f97b08d55e5bead6591e97ee2f3d1f4dea98e535a499bf44cbfd8a43f42dabe245df075a8d7b1ed4dddcb95d20ab207e5dd924f6ed6d7cfbf36e0c542a950e3b02008644dedeebe5fbffd2978bf2d3aff2ef422cf3b899a1ff9e580b4d604af391ec1bf0bcda85bcc0ad3486128b4708bb49a851d0c78d9d78e550644e85bba0ea1465bcedeb8cff97899016ea9cef029c7e07150af6293fe39586db0f3b69d600be86f52e01eab8502a79095a08e51f635028dcb913edcb65f359f223ed0c3fe0853f0c18973ec6e756840bfdbb9078f4c7a2266e5846fee88c41e5d28779715bbf05477a28bb503f14204263526b65ba9bd48e8d79d7a1e75d89e46c772be0b54b7bece28bd535996a61f79f61868f84a976eb6040824a6eabec0ed8dd48e10ce25e4d0a6792f99a88cdb013757232f22a837a0615273e455e8b7bd985a33766a832a5892ee94504d97e6ac8de8c57d6698ecf29f2086120f1b4e09a1d0b6716edf4760a7bac592deb45a3a4961063a57c4f20ae2938cce402a9d056148b3300d7c7b993885eb793254e7b4b1fcb3120a6fc5fd11d076d8b651a5445787f2ade6de4819b1a2abdf45a18b79d40bf39146d1553c6e5ff09ec484ce3bfa5aa14bee5adc634430c301e0043441b9717e7faa8ad9443438a1b981b92b8aae23481ab71a2211c3a5d3895885c57431415f7116074efa18d35fe53dd27b199007f171193b55b38251d0cf7d9da8d5f3d02da8a3daafee008f3b5f3f0a992b5dcc64174f9f05f20ba54997943bcd1fd256c4e8f28ce858c903edd29dfe4f0155924691796ce45f7a9f31284c6e5bd7ca9a72f3616f99983d2caa57e66c8531a0a0675c2ef4edd2b14c8618fb8efe42da95ae6000c13a91fc9b07856a82f49c140885642bcd6dcabcd0e06a99d6fca8b8682e90c25ceb51700745225af796900595acd31a6ebdb2eccf3035d5e0ca6472918620a209ae83a34cc2a4c5c656617d8345115305dc22e4c92bfb710de6f6ef6ae555e67378e9dc1e075257e6491d9d737f20c50658b7fc04321a528327d5589e4d10fa286ad17456a30de2c536b82acea16a5985592f18c459618dce681ba7e1fd2774a706e7f25e0730041cbfe7a5b6ce35fb939c3961edfeb1c880ca75e5645bb1927106eb777b94d15cb298f696696b80d946038be47e07df14a22484280bedf04ec155bcfcf5bea600ebb4234988a5c6aa203ec156908640fd06e67b4a0999b1f49caaf2dbd6f270d6bb7b8b1668a67d85e492e00a2c35af1146832cf43738a80c626dce1c2fb4365351939502ecde9814edb47d40055892b941a42478ca13136b06615cd372e23f5124e96b342803f500e96a553d68dea1591f00a0c284bd9dd64610beb671976b260f13473ea39bf2d2610cb16fc7983aa63e9bfb195085898f8a036a8772dce96bf7c77e5c4a4b33ee43421c741f36e9ae6e3e0ac41d60e73baec2c88e09621ee65b096275482dec81500b4b18b660e835395e7858233578c0d4d8d17203a67f6bf40a78992d7e13ccb582c9904b04ec572126c937f5da828728401b5e446445b28fbbb48b1a7d072ba475d70dcdc43b44a8c0a7f3763049a1590e3f5191f0c54b96314348af21e951f98eb698246d87aca4db4de1db5198096d3d5be4f8fed3ad6147d8be3ac8b114f1c1e76e4e5701a4ae285e3074df4008ad85f2aaea5c3eff3f7245c4e027410759d913a8598bdecd4f67c401e38903b73a7a67f144ee48234ebc14a848e8e96a4310cc8f97db314222b7cbaf6c345e4fbeb37cb9b4e9f3323ccfa091c6239ff84c3def39b8a8b2c9355c3a10e26bed3d9cc6e56837c4fcaf05cfbc8e0a2fb4ed18d1a691b905d42bcc52f8cd5b9e135ff93ae86a1f08b7cf7f57fbecd743fb7f188cd5d5a41df90393c96216e63d793b3687f7203458e7b18dda5198d95f3407e15759dfb8a5f1131aab62968941f1af328b683515fec8580390665ec2ac2cdd3e92702c4f43b846150b16a8a361b45a58e406312cf6ca39449b71b74d5b2adf0cf921daecd71275d2e66fe4ac2b177369adbedd2df558ec58d171e7d63b8960466fdb83302b5945e5babd4e5e911bddb24cb4e99bca619949da7d2da8600ee8491b859326f4008fa67ab14ce0f1f54bd7112dfc43cd2e82d5b8bab78e05484b043bf4821147a334d660486ba4d98ea659a810621cf8f9d6b3a0906314d76bd7a7f2044e46d81d1bb0a592404ca705fafdd7871829252be33f14909c684d70756caaa9af035aaef66a7a704b7161d38683821447b18e88f0ca1225ac61192bbc7e53fb16571d0755f0989f6ef8c19be3c9a9e66242d68c4c1c7d21abc375c342bb7ea31e96fe3402b67ce889943b6c01b50f0573d3cfaeac508da44426b72d69dd22745136184deb600ed26791cfe2531f2857653e3189a23186718961b456bce941bb8ca1693901ad00c5e8181fdce36f85c06d73f676f07629026c7047e3146c68e4d8572376067497bb587e40697c25a4007d91f9a261d67f38ec159206e60cbf807b544571ddab33e92f97ce0df6d0f6e6dede5046e2a61b252892e6e1e87f6d516aedfac5493d78a273ec188fa6520ee3493c8ffc6bd8c54edb293512480bca661ef45b684e9a0bc4fdd0c69d2f29e9645e99f68ceac60a0b376e11591fc373bcccf06358be4d042208", 0x1000, 0x80000001}, {&(0x7f00000001c0)="53cd0c25ad26a99dacaeb3b4703ba0671602599e154b7c49d7d4bd7ca3e8c3264ecdb359b269c0cd8fba858e8ae4a991ccd24176b2a38a81a0f264f0d443a9a91ecadbc6b2a6abc7c6d7c4aa78080f0b2f45a44e931cfbcb526488475177d18a6ac13c91135e879544fc1b76dfb20fb02c3c8bfb8dd1a6ce24a13cf9729910cf215dbba1e64e09b4a9207576477fec55a46f74474663e5172d057093cb9cad71ac31c9af1d1abf6a202f5365ac79160a38952c9d646a83baadc493343356ed344f940f23bba54ad4fb00d8c1d7a10a3e3d1ea3e58a112fcc1e80", 0xda, 0xff}, {&(0x7f0000002080)="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", 0x1000, 0x3}, {&(0x7f0000000080)="7a5846066fdc33206898d156f38c77b3986233c401600754fc9e91774cd3a2c700ab3051fafead76d37fcc800044c28ea38d4f978cbf74c1e88e92786d87980c550977ec9f30b344f0cf007e7a0d4f5f4c", 0x51, 0x80}, {&(0x7f0000000300)="a5ca0ca676b6d1ca4c70550fe2edd59c59a1a0b523e3926e3537e77464a1f8af6cbdb355d2abd9d20706b0327f64cefd6b5983a9e07dfbc24d837e3a7d6d9cce747ec76f18ed47f0792ab1c0c1525054500200a8c4118d81e73af8eba952", 0x5e, 0x4}, {&(0x7f0000000380)="0832a8d8ec4312b36cc9678e5b0988afde93555fc87a75f369c5d9efa202b8fc8fec84900191dbc54928bdc82fb431fcca0386403d0c9053f82a17af97f37ce14d90b0ab24e68eb28b9969d3de7c0b865cb0efce0a3011ce7396e1fd374cc981fb2e031377c5fdb42638451086314fee3aed74b052cf0a3b0a9cb771a5dc9ab8089748ab0f2acd30f0d24c27eef58e5feafd28e8fd5db022566ea0d31ea385e2c56fdbed33ad81ee9ebf18", 0xab, 0x800}, {&(0x7f0000000140)="1a6b83324970a4fd0e687a1b31fd30ca1a628f2fe98b2d8dd226bd45f095c4bf137d40f614117c5cabe87c", 0x2b, 0x10e}, {&(0x7f0000000440)="fa79726c103dc589c25b9813276d1a95a0c8221497ec61729610a4eb15e335b7143365d9892291f814fdb5f38cfdf54eaff14363c7e152bb829bf9a7daa49677e65760752d2e2f7588b1385ed38e13cc6ebb33db5dd7903eb0c7e8ed91dbcb4d254d295cee88e756b1a6262cf92eada5df0298838dfe4c8e458da09e3e74b0a20e06af3b4a", 0x85, 0x3}, {&(0x7f0000000500)="a61511896f3d2c87fbcf5660e550111695b4d045e15ecee0bdc488b322df3d1b12f5f6e3c7849371e5aae0da43442e57da91d08aef40f7c6ab1b387b28a29fee93b4d5ea3d519086a052b601af5701251919f905c83d25fe522b08bebf4cc757d9d75017781da5fa59bec99bf90cb05f443184e7e411fad6b838dcfc1361ab5af26f7860e39f437f1286f396530ecbee22095aef31fa6ac2cabacff3e1cc488b5f7a842d6780f1192e5bcd6acb1b0466260c61c34c1a4bc60ca85f4d7ed01e77e1571133455bd627e4461c776602dbe91e95e16320bfbe338421e81dc0", 0xdd}], 0x4060, &(0x7f0000000880)={[{@uid={'uid', 0x3d, r3}}, {@dmask={'dmask', 0x3d, 0x40000000}}, {@disable_sparse_no='disable_sparse=no'}, {@fmask={'fmask', 0x3d, 0xffff}}, {@disable_sparse_yes='disable_sparse=yes'}, {@nls={'nls', 0x3d, 'cp775'}}, {@umask={'umask', 0x3d, 0x7ff}}], [{@permit_directio='permit_directio'}, {@smackfsroot={'smackfsroot'}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x11}}, {@seclabel='seclabel'}, {@euid_gt={'euid>', r4}}, {@subj_type={'subj_type', 0x3d, '/dev/kvm\x00'}}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:35 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0xfffffffffffffffa, 0x1, 0xfff, 0x3, 0x5, 0x80000001], 0x6, 0x7, 0x1, 0x0, 0x9, 0x0, {0x6, 0x0, 0x21b, 0x4, 0xe, 0x3, 0x7, 0x6, 0x40, 0xd04, 0x1, 0x20, 0x8001, 0x101, "90dfd953069c7de65f45b305f8cea8d967ef64f61bcc9c219c02806d74688c03"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6018230000000000) [ 1084.655070] Unknown ioctl -1066900319 04:28:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1000000000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 04:28:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf0010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) 04:28:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="902d17677f3b1a65eb48db0d304dd7c1d58e8ca4755faad0305523250ac72364a00c9b89b8a9c7c4e20a0d0f6687f388b7309e5bd8019458dbe00d37467f293de5eccc24ace6ab1b8e630f5bf45317d7744b632e8a2f81a61d207340a8c53443bccc5e7652d37a1bb7dd0bacb8c7e664aacfded2fe150356392a812c43d45620e5947f2e658317c30ef243ddb3ac28d47293a517b47d1f6735fb49684fd125"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xf5, 0x81, 0x1f, 0x7, 0xb60a, 0x2, 0x3e, 0x1f, 0x25b, 0xfffffffffffffeb6, 0x18, 0x7, 0x8001, 0x20, 0x1, 0xff, 0x2}, [{0x3, 0x5, 0xf88f, 0x3, 0x4, 0x4f8d, 0xffffffffffff7fff}], "77f0280db0cb4a8809a40d4524153a7247a542506b5a1a08b92d5bfd45a3ab19eb03c0826ca6dc2d01efadd6a010456fdee973b32a0504853b7f7d6c1fb9dfc021acc6e99318c1abef37da6d584023ec9eec380db1295c7c96059e10efd9754b77f1e391473b59c3ceccda83a1dd5ec11b1aa42cc9f84764b316decde3ac77309a542d87d0dcef20a304571cfd9b23cd7cc3b942cf2f588cb4ae97eba166f8e223b0ec59281d83a5e738cf7edb5ef44d53f439aaedce77cef0872b2debaadff07384c2bfb290c71016ce1c0a3882e90017add12cd9371981b73e8ecb2a85d69882a41e2930fbf796ea4d773fd73a", [[], []]}, 0x346) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3b, 0x42400) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000140)={0x70, &(0x7f00000001c0)="e8befb9860cb7a9bd1c88a9a1c18d59773011855ebbac56632e5aa1775de29ca4a8f0a7d399c79667f68d4287aecf9d93a1e8dbcb6d9db186b6b91e1547a87a6f6cb91df17e3a5edf87287a215d55e8c5f7cbd8b84694383fdbcfd2132220d71f557974e17e6a44fcf040ce8f09dc1c2"}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf0020000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) [ 1085.468439] Unknown ioctl -1066900319 04:28:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 04:28:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf0030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x100000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="a7a5aba19e915f03447d84ce97bb359af9ad1d80ba889ec83e2049fa145a5a9717c5ade726bddab7b57a8b6db9a052943ae37bc958d9433308586e335ca68b43bd11105c9cd63279f5a46f8b80e7258864ee9de4c544b8d936018f2be2e2f86c73c7615f8cdacab2510c3992936f2f915909d17d", 0x74, 0xfffffffffffffff9) r5 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000001040)="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", 0x1000, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000200)=[{&(0x7f0000000140)="e4cf475825c9e77a8477b9e0678827a9d6e925f2a47918d184983ec4bc445f1574ead26450ecc752c2746fa655785479024476", 0x33}, {&(0x7f00000001c0)="fd2686", 0x3}, {&(0x7f0000000300)="f8c1420ec70c0d1b8dcb1bc9cdf2a1fe1bbe56f46b0c4f49ccbb36a62fc9042d93ad1f704291c36f9f2467ee9beadd7de3ee369d7bc0116a2a1448589702a8da08addce9d1a08654076ccdbd32e0422b6c983efa56cb5598fbc7aee3a92bb5534d721929e74ca1572aa75615972ea77428000439878b4a70a6d84da2c8cb49a877f1233c9552914df531105cb4c096fcff862c61db3fb62f85cdd22a0fdff1e6cb582147abe657ce182df0f40441081f8a2edc556bce1905ee30222815fccf479b", 0xc1}], 0x3, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5e, 0x8000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x4, @mcast2, 0x4}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) [ 1085.729072] net_ratelimit: 26 callbacks suppressed [ 1085.729078] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.739151] protocol 88fb is buggy, dev hsr_slave_1 04:28:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x40000000000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff0f0000000000) 04:28:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5) 04:28:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf2010000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="8cca175fcee685d2430074f7d110bf60cc203c3cbd97c8bfda109d2bfb39033447e4ff1b8e47d69b2a5a020078cb0b585901010000000000005339c54355e7feae2215278714b1257fa37c3989a2aaf6296202"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000300)={[], 0x3, 0x40, 0xffff, 0x0, 0x5, 0x10000, 0x2, [], 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x501400, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000040)) 04:28:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) [ 1086.289096] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.294291] protocol 88fb is buggy, dev hsr_slave_1 04:28:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf3030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1086.449068] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.454191] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.459365] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.464462] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.469636] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.474755] protocol 88fb is buggy, dev hsr_slave_1 04:28:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xac, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x494}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x0) 04:28:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 04:28:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 04:28:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf4000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffff) 04:28:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x80ffff00000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff0f0000000000) 04:28:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf5ffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x20007c, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000100)={0x200, 0x5}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2800, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000080)=0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=[@authinfo={0x18}], 0x18}, 0x0) sendmmsg$inet_sctp(r6, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:28:38 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x608100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xe30) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r3 = accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14, 0x80000) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r4, 0x1, 0x6, @random="b10434f865fe"}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x185040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x393}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0x8, @empty, 0x1}}}, 0x84) ioctl$KVM_NMI(r5, 0xae9a) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000340)={0x0, 0x88, "2268a897d569a2f2cc217c300103222aa3c7c4b652ae28a8d02fa119d016176021187302c092823b0cc4537f8517f7dac13039fa124ce520a7d68a36497f08c748e7f21ef38a47ac4e0b31ba7359fe984945a72124c2f712dcf14e8235c586130498d7590d318e21c52e1c806a192961024ec0f0296288abefe0e6e5cfb6586555a800c9ef33e749"}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:28:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000200)=""/156) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1087.553538] QAT: Invalid ioctl [ 1087.592860] QAT: Invalid ioctl 04:28:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf6030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x800}, 0x2) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 04:28:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 04:28:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf6ffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffff) 04:28:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf8030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x400000000000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="971e046cfca6e492c3f4b72c776948eb76da4649239b34c65eeb67e25dc050f14e721b1206f063c8aba4fe9cde103e3ac793fe4ce3b5ca1944000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfcfdffff, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sysfs$2(0x2, 0x3, &(0x7f0000000080)=""/147) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x4, 0x0, [{0x40000005, 0x2, 0x4, 0xb5be0000, 0xffffffffffffff7f, 0xffffffffffffffff, 0x3}, {0xc000001f, 0x5, 0x0, 0x5, 0x8, 0x1, 0x40}, {0xd, 0xe1c, 0x4, 0xbd, 0x6, 0x2, 0x8201}, {0x0, 0x1, 0x1, 0xef, 0xfffffffffffffff7, 0x4, 0x4}]}) 04:28:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x32, 0x8, 0x4, 0x20}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fffffff, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r4, 0x2}, 0x8) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000080)={0xc40d, 0x1ff, 0x101, 0x200, 0x0, 0x1ca}) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000200)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfdfdffff, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="1393d817fd82affd2b6ef0d0d8edf8"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:28:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x1000, 0x1, 0x10001}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup3(r4, r0, 0x80000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r7) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x27}, 0x1, 0x3, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x2]}, 0x1c) ioctl$VT_RELDISP(r6, 0x5605) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x4, 0x80000000) 04:28:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfdffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x2) r4 = inotify_init() epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000180)={0x80000000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r5}, 0x10) 04:28:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfe030000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x700000000000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f0000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000280)=0xc) ptrace$getsig(0x4202, r3, 0x4, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x484000, 0x0) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000400)=""/186) timer_create(0x2, &(0x7f0000000100)={0x0, 0x38, 0x0, @thr={&(0x7f00000004c0)="7f7142ac87caaa36b0c0f3b30af188a3a00ba69991aa51caec0290fc5fa6fa4b4da0a0cf72e6f9027597170b9320a5109c62b35a17a2c8e128c7a8e6f68f45d04fe8c944148a09d382e14ae87c59325fbdf2e1d6355f035f740eac83945b45e785abf875e6ebeebadf68a0a2b386b6b58e0337b685a7df6e39fe2fd807d007618a259fd3189b54800b8ce5c3d3fcc3035b1d2da284fdeffd3f7a23fb0c2b70646155c1ec604fc24d1dacd6cfd3da0995c65dded79f0107104aa0713210c75340f7199ea0a3bccc9d0126f2833410d925736baa7e6ccdadd3fbf1dad7610471d91e4a7d2696", &(0x7f00000000c0)="efd3193a49af752b01eec7da37efdd1b36868dd71689ebb6a32c582553c94421e416c591dd7e5f5ed77a"}}, &(0x7f0000000340)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RAUTH(r4, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x40, 0x0, 0x2}}, 0x14) 04:28:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000ca85801596c30a91d178d47e8e2e05a83eec2a5e0ff4cf26a41e294c502bcae10a95b2be61aa871b80afd3eb51f0f7906d01daf11cc985ffdade4dd9187404df8a033a2090a2cef2b8b433feb16134ef"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="0f2267652e0f01cf0f634c0b0f0766b80500000066b9000000000f01c1f4660f083e0fc71d0f01f066b9b10100000f32", 0x30}], 0xaaaaaaaaaaaac79, 0x50, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x2, 0x0, [{}, {}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0xffffffffffffffbc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) 04:28:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffdfc, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffdfd, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="001c811c24a032ff73af525c5e8a0c00"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x34}], 0x1, 0x0, 0xffffffffffffff62}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x300, 0x0) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0xc4a4ee3ac55ca6d3) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff7f, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff8c, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="e6e818295bcce31edae8dfb85c92913c190b45b425591b70a5090df13b9bec275d71526e7517250e3be5cc57997e691da2da255056e9f36270dc2e0805f6529f4435d17e337c525a7cdbdfb3ad73177447d1d8522d286b01c34c71d93d059f1bcba08680ae8b1b6d262c4e7ae122fa702679ec3ee73d787405d64577fca40bffcbb349c0f81d84695bf5e0efcdbfa03e60f6c7f45bbe76a6c802b277f42dfc8c3b05c59c24a1d58163290cd11cd3d382663c"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x0, r3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x800000000000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff97, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x6, 0xffffffffffffff9c}) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000000c0)=r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8001, 0x0) getsockname$ax25(r5, &(0x7f0000000200)={{0x3, @bcast}, [@remote, @remote, @netrom, @default, @rose, @bcast, @netrom, @bcast]}, &(0x7f0000000280)=0x48) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x6, 0x7, 0x7, 0x100}) 04:28:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="5a69c2774e890ccf6fa270fd929667d61305ad3a4ef340600c7354ebdafc7164e6cccd7690685ef468c51621e164583cdef2847a96965fc687ace262fae54427c46ea5d1d7da0e2f5c235c373ada12068fb537f2f1cc8e86", 0x58, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='**!\x00', 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000440)='syzkaller\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='/dev/sequencer2\x00', 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000500)={r3, r4, r5}, &(0x7f0000000540)=""/93, 0x5d, &(0x7f0000000680)={&(0x7f00000005c0)={'crct10dif-generic\x00'}, &(0x7f0000000600)="0c06a78e595f2c76b6ef311ddb5224b0d17ea2eb37a781330839d9490245e3ea168535bca1c23b8aadd74d0d4980272a77a9e818242b77bcf584f51ef0839c91d0902bf647a1453b4684207e9239748e0108e2e904f5cbdd69d5599cea997b34c5aad8", 0x63}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0xa1, 0x0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000240)={0x1000, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "debb1afd7d2a1bf194c174b0c7492ff1ff9f574d"}, 0x15, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x418302, 0x0) accept4$rose(r6, &(0x7f0000000080)=@short={0xb, @remote, @remote, 0x1, @rose}, &(0x7f00000000c0)=0x1c, 0x80000) 04:28:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffff5, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000001c0)={0x1, 0x0, {0x4, 0xcca, 0x300c, 0x2, 0xf, 0x1, 0x3}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="97ca692ee8df64ad5b843d74010001000000000086fe32cce865010004000032972cd1e2ddadd9"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x40047459, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x48f, &(0x7f0000000080)={0x2b, @empty, 0x4e24, 0x4, 'rr\x00', 0x2, 0x1, 0x23}, 0x2c) 04:28:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffff6, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffffd, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x106005, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x8000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x3, 0x9, 0x1000, 0x101, 0x8, 0x5, 0x0, 0x8}}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r4, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x8041) 04:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaacea, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1091.980948] net_ratelimit: 26 callbacks suppressed [ 1091.980972] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.992702] protocol 88fb is buggy, dev hsr_slave_1 04:28:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xfdfdffff00000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:43 executing program 2: times(&(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x10980, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x401, 0x2100) getsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000000080), &(0x7f0000000200)=0xffffff20) 04:28:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1092.529043] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.534193] protocol 88fb is buggy, dev hsr_slave_1 04:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="ee2ce03749"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x121100, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@remote={[], 0x3}, 0x0, 'ip6_vti0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8404010}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x90, r5, 0x130, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x41, @loopback, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x100000001, @mcast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}]}, 0x90}}, 0x40000) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f00000000c0)={0x3, 0x1, [0x2, 0x10001, 0xff, 0x8000, 0x3, 0x6, 0x4, 0x3]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r6, 0x407, 0x0) 04:28:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) getpgid(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0xc0c0, 0x0) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1ff, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={'rose', 0x0}, 0x3, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000200)=0x1000) keyctl$set_reqkey_keyring(0xe, 0x4) [ 1092.689042] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.694154] protocol 88fb is buggy, dev hsr_slave_1 [ 1092.699286] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.704402] protocol 88fb is buggy, dev hsr_slave_1 [ 1092.709561] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.714639] protocol 88fb is buggy, dev hsr_slave_1 04:28:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6a15756196, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x18000, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xe) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ae70"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000200)="d0fd420f02340845a77d2df0ea9ca4f46c793c265773ba7e476adbebecbfd732db4930eaaf650d83a3a942db429abe2c9dc2535e0e856d6d7d3c39f7b118dfb06468c2d29f65a8354c948b60dcdf650b3fe36dadaa1d84dee3ca8f77905a81169742b54f49dffd95067ad339f963e6bf77663c237347c60614e37c89d3e0a23506354764a400754b81ae7ecc9470892e730fe660f114c916835d63fb2e4d0f39c9d509142ee73281cfbae7036bc551b2bf4c5ff1542bc472e3fd14e6c03b6302306230a73e8e6a9504dc794f9755ce5d10a9f3cde38f0182e76a647a28895dc428125bb0fed7", 0xe6, 0xfff}], 0x2000418, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6a16d4b3a6, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6a18b872a6, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000000c0)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x200, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', '-mime_type&^security){wlan1\\em1$\x00'}, &(0x7f0000000080)=']trusted)]-%%cgroup\x00', 0x14, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffff00000000}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6a1a00ec86, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x3, 0xffffffffffffffff, 0x1}) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000000000000000000000000000000000000000000000000000000000006c1ac48800e000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="f0814a72cc0066b8710000000f23c80f21f866350c00a0000f23f80fc76200dac3440f20c0663507000000440f22c0440f20c066350d000000440f22c02627b8f40b8ee8650f0f248af30f5ac3"}], 0x1, 0xffffffffffffffff, 0x0, 0x1ba) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000180)=""/144) 04:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="0100"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 04:28:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioperm(0x0, 0xada1, 0x1000) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000080)={0x10000, 0xb01, 0x6, 0x1}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e22, @multicast2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x100000178, 0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xedc000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4800, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x8, 0x1000, 0xfffffffffffff63c, 0x6, 0x0, 0x9, 0x402, 0x0, 0x5, 0xbe, 0x0, 0x8001, 0x7, 0x7fe4, 0x8000, 0x10001, 0x1, 0x7, 0x5, 0x7, 0x2, 0x3, 0x1ff, 0x81, 0x8, 0x8000000000000000, 0x400, 0x9, 0x1, 0x1, 0x1, 0x44, 0x1f, 0x80000001, 0x7a, 0x5e0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x2000, 0x80000000, 0x4, 0x0, 0x4, 0x3, 0x80000001}, r4, 0xd, r3, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000540)={r5, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, 0x2, 0x4205fbd, 0x5, 0xa}, &(0x7f0000000600)=0x98) r6 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x6, 0x4c9535cb, 0x0, 0x3, 0x80000001, 0x8, 0x4df7, 0x7fffffff, 0x80000001, 0x3, 0x5, 0x0, 0x200, 0x49, 0x10}}) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4, @default, @rose={'rose', 0x0}, 0x5, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x7, 0x7ff, 0x0, 0x8d}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7b5, 0x20480) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)={{0x86, 0x20, 0x0, 0x5, 0x40, 0x18a0}, 0x8b2c}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00000000c0)={0x0, 0xb2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x4042) 04:28:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x1, 0x101, 0x200, 0x10000, 0xffffffffffffff07, 0x3f, 0x10001, 0x6dd0, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r1, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300), 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4c8281, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1094.541991] *** Guest State *** [ 1094.545378] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1094.579416] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1094.642604] CR3 = 0x0000000000000000 [ 1094.664937] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 1094.685029] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1094.708485] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1094.736399] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 1094.823663] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1094.871926] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 1094.909381] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1094.932461] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1094.955349] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1094.982447] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1094.999485] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1095.014393] IDTR: limit=0x0000ffff, base=0x0000000000000000 04:28:46 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x22) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0x1008) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001200)={r1, @in6={{0xa, 0x4e22, 0x2, @empty, 0x6}}, 0x8, 0x3f, 0x1ed2, 0x0, 0x8}, &(0x7f0000000140)=0x98) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x20000, 0x104030, r6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x1) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) open(&(0x7f00000012c0)='./file0\x00', 0x0, 0x80) connect$inet6(r3, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:46 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6, 0x40) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x80001, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000200)="0f23e1362e26f36e660f38806eae0f06c4e1d973d87db9890b00000f320f005fa2c4e1c9dc7f00660f388041902e670f0f3cb7", 0x33}], 0x1, 0x29, &(0x7f0000000280)=[@vmwrite={0x8, 0x0, 0x401, 0x0, 0xfffffffffffffffc, 0x0, 0x800, 0x0, 0x4}, @efer={0x2, 0x1}], 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x20000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:28:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000200)={"7cd6c1df519d08e7c81e05d6a6e3ff8d53c486a5c41ffcd6f849624f3771fd2765fa306a261f3f83b03b4fad0a711baef661939253944de5a93304c83fd9d654110f047bc9b6b048029eedae8dc8ab8d344c17e9c730aea939368a7ff92b98789f8db86de97e771fa2e0d563000aaa81f1814c964216ca852fcef871b33d24a28d37695e95f353c5d1096a3489fee296d98f16eee9873983787b45c556c655954ae225728644a996ad8bf9285173ee7c1c33e090afdebe5f76f1d8411a5eff65179ca100790ecdad5034f9926eb12afb680c96ae63f3cd5d3ee8964fbbdddfcb986880e68b629b8a9e0ca5b60ffe1918534e26ce41fe747d51e8a4478fbcb76f965629dd225f65a842347294fc46acea5d3fb46cca92f79c7ae97ed2f8f0df3614851f3630b47930b7db82e688fa1ae610a8e8875a7204d630531e39a9748e45ae87372e37bd1b1ce27bdbefe5ead3cbcb08e4485051c1dd6c021072aabba76168567cdba0b6a44b131388108e66b12b08670051f6b79fae389a659fa040c70de5abcd10dcc635d8e924f536f48743a7c1452c244cda99d386dd1235ef19f3b48bc74a1a2b2e5e1b4c0b14219b81483677e8f8c9e010212c8d39eb02cbc21ad05780652e07f31673b947005a9920ea10dcf3fc847a196c6a6d065129c6328ec9377f9419760c4efe25dda808032738eed7d1a5151af60e37bdec2629c871e4c56a0ce87ba1ead039fd6daf3902d2ef3c4c05f2b84a71d820d88d3eb62c8d0793702fb69d083e76f23bb4a46f4a6c04c7702cb5da8db6f02106388d2e50babf376610f769fef0ce87cf905019c56ebed43756ff035821f7f1d3a99297650c6850a28de736e659388afc72d8b656a949fa26eefb40fb9c8d9d957663c0828b8d162639d22770363b50e987486f10bcefbd6f793d20a52aacdf0cedec340fcadb54b6c6c1f6dafd229c72748ca0fe9ba72701a2b0124bd9d79752d78a0d4c34fae7c33055e1475730c40c639dec0d75440b51a316a745d2794542b1b9b398bdc3774746529277cdde3d73d83bdb28a9c968584d6d7da1b090c67a6ba2fecf58bd83d0fd442c5ac38cbbc2b614789db7ed00f84b9c9759604a462ad6aeca97013807d9ed066bc6171e2854d120ad67578970a006dd1991d69cb4dbd2035f4c29379d30f112413c28408f2dacef9d2c6ad212868ddf3867726e206f74d8dfd57cde542b60332262bdca3a25453d8fdd12f6c59057fab2c8def5b3737b45d1a736e05e8046252bf574cd4478185cebba9c719dbe0ec02d99750d6ca308c1f1e39e029d45a6a875ddc0468f5be8ddd21ee395a75c9b0e12479cdb8f9e82e6365ca5fd0f7d7d7e51c8ef25eaaadae81873fd60024fc4824c99e606685e71023e2cd4832ab71fb4f36e7aab626a37e8ad3bdb6585bd746a9e6c11a1651a860e2bf41b5e54"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = shmget(0x2, 0x1000, 0x80, &(0x7f0000ff1000/0x1000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000080)=""/223) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1095.025965] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1095.043266] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1095.054493] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1095.063219] Interruptibility = 00000000 ActivityState = 00000000 [ 1095.073009] *** Host State *** [ 1095.076410] RIP = 0xffffffff811f9800 RSP = 0xffff88809096f670 [ 1095.129471] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1095.169385] FSBase=00007f2ea9701700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 04:28:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x6, &(0x7f0000000440)=[{&(0x7f00000000c0)="8bffcddc2016601d2afb32007e426051815e780d392821c46dbdd6b823b281d270423c760794e2eb1a77163c713dc5158fc4cbe72868c321a3fe2fc5d82e48028dc689deb2eada4c11f3a1b2c8297d4e36706ed1efe7ff03fb9dfb6d8cbcce673e7c9d71d5ec65ea1ec8", 0x6a, 0x5}, {&(0x7f0000000140)="f9bae17274557eaa2350abb06ae00697e936abc2ee290efc00f7160d1843d773e02a314d9570bb534464", 0x2a, 0xd98}, {&(0x7f0000000200)="edcc3f19d477549e0124d2f3cae66995250ab16e218fb25576afa718a51ce7547fdb752ccfd03df18b2accb84f8094a2", 0x30, 0x5}, {&(0x7f0000000240)="d75d9a4f19e6c079e7e70f974dd1ddca25bec1adb248568f84ebcdac6500b1ef0f9fadb1eb64bca25157df28bc0b600ed11d5d64159d995d8051ac3fc685e307d0151120387dabfae613ff5d918bfe464f0af357ed9761cea626feb906992a2b380f624c70fe91a46826a89c36e653f6a4381343069e0fc94d7eafdb5edbe94d6d", 0x81, 0xd86}, {&(0x7f0000000300)="835e99cdfd5960e0622eaf579ac300cbd7b4fcdd523216233ab53e0c04bebf8866db24af0f74d41eeee8e015ee7622e40e3006b488e828a4b11446a850cd52a4ce703d4cf5a0ee652687c94010a0fa2e3d0b1e251cfe84cc54b3305d62dd27f52f72a91826b8cfc2e2aef63ece6952932809fb0010710559f652f2297cc86cc7b8d7b3fdb28a2a4867744db53739ead581310db12f02d122a040a6e9ac28f2d7c7d17a373872de6807607d52929b344780dbc8e9381be4802efae2592d884c8ec1309e849fd014b771d07be83a359926", 0xd0}, {&(0x7f0000000400)="ac27222fababc6ea2f", 0x9, 0x9aee}], 0x4000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1095.240467] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1095.307857] CR0=0000000080050033 CR3=0000000063723000 CR4=00000000001426f0 [ 1095.390378] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 1095.407751] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 04:28:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1095.469101] *** Control State *** [ 1095.529105] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1095.576347] EntryControls=0000d1ff ExitControls=002fefff [ 1095.626440] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1095.671802] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 1095.716884] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 1095.769035] reason=80000021 qualification=0000000000000000 [ 1095.787985] IDTVectoring: info=00000000 errcode=00000000 [ 1095.802321] TSC Offset = 0xfffffdb3cf8beb77 [ 1095.806658] EPT pointer = 0x000000009456901e 04:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000e80)=ANY=[@ANYBLOB="4eeb577f3f3411aa1884dfee1449787fd4eb949f911ef3d9a2fbef870504155ed1e174c42f4df49df8e62ccb8fb0c83d2909f72ef869089bdf68c4b6db0f474ffdc258c356b4bd18401dfdef4a1c22ae028d7bf6bbc04fa5c3b8c25f52b2fe5bee109cfd67322390"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000040)={0x8000, 0x6, 0x7fffffff, 0x1f, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x3bc}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000900)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xe8) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/hwrng\x00', 0x204800, 0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x7, &(0x7f0000000840)=[{&(0x7f00000001c0)="00841a573fa8cada130bdfd8b53f331af851b745470ef6060e3979a496616b7ba2f2cc23df66fede09ccf5e596baeebc742fb222f0c74ddaf60a9349a3d86459300fd5ab9bf39f533fc5c56bec0e155ffadc5dc71a38d82d096bb446e15a561d10c867c2be756d52278f766061a49222ecf311dfdb8fdb0264c189d4fe9fd24c8d500fa03638bfa68d0b26ce283d391747a37f9ad73856ab4a6d579cdcbbc324b47dcdfe8e5ec2a87e7d238ee2d12ae17e48b927bb10bf7c134528007442c72374843fc05f350db2ef915e97553fe6685420a92a9ae0e725835690f1f335a58114f62e353fb891f0d640eb3ed6b796c2ff7db8a1561ceb0e8b00d1d3c3ef", 0xfe, 0x2}, {&(0x7f0000000480)="d38cf1fd8b5e2b9faa787b", 0xb, 0xe9d5}, {&(0x7f00000004c0)="822f35b533633a645887532a11ac6822582afd0c98142333eb6c3ee0c73c9b5a0a3e8be3d86d36cd0a64dfe71a898b49b33e5e7a44dd5f8660e48fbd1ed7b8f0beea4c2313b8dd73d467fda3325231ae2220320639b80cc2a8bc7e35d9338d4ae05e700f26938f9e6b4c1c046b7c05031908453e72693fb04d39fbb3633c0ca28498615bd10e23ea5a55c5024ebcbfc352e30924e6e047d87277e373009403638e8b6b379592570dc15e533ef7ef3e2710ce53c29f9a", 0xb6, 0x6}, {&(0x7f0000000580)="5da90f48965a00ecd3178163b9accf17be8e6b6a7a9f8eb169c34b6b4eb208e020cc383288c96686638d8fac8801c838a7415fe7d0a226c92a0e9ff239d4b2ddae1125c69a3539c8acc01e4ebb23bfe52871cca77c69e2da582a015df264c4cb3138b45702cd59a546c04ed0b105b563034bbe16609a65f6269ae57c8fec542fcae9b48a99de5d7bc9f8b7c608ae6ad029b790a6fd1d661c656f22bae25d03b26bcbd545848cada92b8430a20fba5c3ea62972e09b4d2d845545b28f3299f6fb760f4ea7f26c", 0xc6, 0x100}, {&(0x7f0000000680)="f32902788f92aec055ad6beb04922df30cb97006a4ac3a2634af470997e7e5359b900b64c5331d8e2489a437e8503956a2b9781225afa09f50f0a9fe0b632d5880d183783786d071489052b2599c0f", 0x4f}, {&(0x7f0000000700)="432f37c1dac9115b875e435b1a03b3aae5ce1cb54abc477ddb7ecf42d42998c59b4d6acefe274786a16e0ca97b06809d8ee956eab92fa349423bb962c0dc22ebf7d0865f411684549b0b1d768a0f99905922fe62a4ec9c134163d41e8206e598e4333e4cf1501cde51bb291454351259a9b1bd532bce2512a1a6df39bfdbb251c957c9c8aa0d0d6fb01a8e2400429024c2cd5e709ce0ef8199d90134b06c7e259abb2350166e19b48086c0c28d066cb17cce089fcedbfef627ab19c062dbb6c2793320", 0xc3, 0x2}, {&(0x7f0000000800)="689226d7b373df4171f0c5151cbf6929daebc235424321b3270f830555a5d2a8bc921a6bee120990a0f737071691948d74081199e1a17f6c7aac071e9e", 0x3d, 0xffffffff80000000}], 0x2140041, &(0x7f0000000b80)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000001,case_sensitive=yes,fowner>', @ANYRESDEC=r4, @ANYBLOB=',fsmagic=0x00000000000007ff,euid<', @ANYRESDEC=r5, @ANYBLOB=',rK\ntcontext=staff_u,subj_user=,subj_~i:Jtype=\\vboxnet0ppp0,hash,mask=MAY_RE']) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e40)={0x0, r3, 0x0, 0x5, &(0x7f0000000e00)='ntfs\x00'}, 0x30) kcmp(r7, r8, 0x5, r6, r3) ioctl$FIGETBSZ(r9, 0x2, &(0x7f0000000f00)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000cc0)) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000f40)=""/118) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setstatus(r2, 0x4, 0x2c00) 04:28:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x7, 0x101000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) accept$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x1c, "8be305ba48bd063e413552f0b0da3250a46b255e2ea6ebe64ecb384f"}, &(0x7f00000000c0)=0x40) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)=""/165) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1fd, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000080)={0x40, 0x24, 0x7ff, 0x1f, 0x80, 0xffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)=0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000001c0)="0f35c4c1dde3ad0c000000c4c28db94f850f23f63e360f5ed566baf80cb8c0af708cef66bafc0cedb9800000c00f3235008000000f300f01cfc4c3056f5664f866ba4100b806000000ef"}], 0x1, 0x0, 0x0, 0x199) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x1, [0xa93]}) r3 = fcntl$getown(r2, 0x9) ioprio_set$pid(0x2, r3, 0x7) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x751300) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000040)={0x0, "806fc50c9a37c9b19dcc8fe775ff18fb9b70d00c2bf1b100e9311fb6035a3613", 0x4a, 0x0, 0x3, 0x14, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x80) fcntl$setlease(r2, 0x400, 0x2) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 04:28:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="00007915f23e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x300000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x0) ioctl$TIOCEXCL(r3, 0x540c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x23fffd, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f00000000c0)=0x8) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="26a9bcc04a50590500605adbda090000004000000048f2e08f9f77af3314c6d50ea83c1afccf995540db581948b7382b8d1ab5342e00000000000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x401000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001300)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000001400)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x20, &(0x7f0000001440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',posixacl,uid>', @ANYRESDEC=r5, @ANYBLOB="2c726f6f743d766d6e65743170726f632c7065726d69745f646972656374696f2c6d6561737572652c6673757569643d667c6330006666372d32343a352d316463002d7777367f2d76317700773233662c7569643d00000000000000", @ANYRESDEC=r6, @ANYBLOB="2c736d610de53a24957a636b66736861743d2f6465762f610002"]) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x4a2200, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(r3, &(0x7f0000001540)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001580)=0x1c, 0x80000) open_by_handle_at(r2, &(0x7f0000000200)={0x1008, 0x0, "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"}, 0x20000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x4009, 0x84) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000100)) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r7, 0x4b30, 0x2) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r8 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x541b, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="ff0300002d00b788a08874d6414f671f24470b819a0aec6642250efaf23c223afdf7ae2222cedc9dcc3e350e21bfa650b656fd6b565549ca514ae9088c1ecbf2a41ad7573f75d24355a606f503885ddfad9c56c0159ec5dccc565427c4a92b1dde0ce0856714679c3eb3c2c9775473c406faaf1b422863d964cd1c5506b6d62414ac5d5441e054271ad2731761454743b8730acd4acc70dbf2ce560b226339dfc7562974dad8b5a40f30259ec10f76ffe11fdf76fbfdab84c0f68a04474cf6460900da35286ec3b11c39ba008f1aa46f66971734ed9d93043be36cc8e1"]) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000140)={0x800, 0x4a8, 0x9}) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) fcntl$setstatus(r3, 0x4, 0x40000) 04:28:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x500000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'gretap0\x00', 0xcc00}) [ 1098.210528] net_ratelimit: 26 callbacks suppressed [ 1098.210558] protocol 88fb is buggy, dev hsr_slave_0 [ 1098.223495] protocol 88fb is buggy, dev hsr_slave_1 04:28:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000600)=""/230) 04:28:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x600000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x201, 0xfe, 0x4, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x6, 0x1}, &(0x7f0000000100)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r3, 0x5, 0x4, 0x100000001, 0x5, 0x7fffffff}, 0x14) 04:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000300)=""/140) r4 = syz_open_procfs(r3, &(0x7f0000000040)='net/snmp6\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') accept$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000006c0)={'veth0_to_team\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000a40)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000d40)=0xe8) accept4$packet(r4, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f00)=0x14, 0x80800) getsockname$packet(r4, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001080)=0x14) getpeername$packet(r4, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000001500)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x17de73a34c823b77}, 0xc, &(0x7f00000014c0)={&(0x7f0000001180)={0x320, r5, 0xb00, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r7}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffc00}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8, 0x1, r9}, {0x1e8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}]}}]}, 0x320}, 0x1, 0x0, 0x0, 0x1}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x2, 0x800, 0x639, 0x7f4, 0x3ff, 0x8, 0x9, {0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xff, 0x800, 0x0, 0x6, 0x35}}, &(0x7f0000000480)=0xb0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000004c0)={r15, 0x4, 0x2}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000001c0)={r16, 0xdb, "73eac6640b5b55f57a2775ec3085b72f519a6dc03381783c62bb9e0e21d591924d588f414fc9dc343cabb6ea6073f71d909c57f2d48fe543acea4dc185ee07c707f601917f6e460bd0898c95395e177c5d6fdfbb7724294b88ad6dd83d611210d65c8d295e76b104d4f222d2c9d7f432fdc60e0559a3ef574420f01ffc784a59ddb453e884cc6027380f0a88eb850b400611c85bd463c07f433643ab1df9b27cb7b92fa025d7951d32ee1c406dee0ee7629a502aa3dc741b0ce065f6d1ce3c71d6449865ce86b1d58545f4cf738af8d4923b40c4e4b6f63a9d0bd8"}, &(0x7f0000000140)=0xe3) 04:28:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x700000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1098.769107] protocol 88fb is buggy, dev hsr_slave_0 [ 1098.774339] protocol 88fb is buggy, dev hsr_slave_1 04:28:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x40000) ioctl$VT_RELDISP(r1, 0x5605) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x900000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1098.930393] protocol 88fb is buggy, dev hsr_slave_0 [ 1098.937002] protocol 88fb is buggy, dev hsr_slave_1 [ 1098.945623] protocol 88fb is buggy, dev hsr_slave_0 [ 1098.954922] protocol 88fb is buggy, dev hsr_slave_1 [ 1098.962683] protocol 88fb is buggy, dev hsr_slave_0 [ 1098.970383] protocol 88fb is buggy, dev hsr_slave_1 04:28:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x5, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000100)={0x800000000000000, 0x100002, 0x20, 0x3, 0x18}) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa00000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x3}}]}, 0x2c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd00000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0x7, 0x2, 0x1, 0x0, 0x100000000, 0x9, 0x7, 0x7fff]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1099.350393] netlink: 'syz-executor3': attribute type 21 has an invalid length. 04:28:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1400000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1403000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x111000, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000080)={0x6, 0x17, 0x2, 0x81}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x4e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x8, 0x4, 0x0, [{0x7, 0x100, 0x3, 0x6, 0x2, 0x400, 0x7}, {0xfffffffffffffffb, 0x8, 0x1, 0x7, 0x81, 0x6, 0x8}, {0x4, 0x2, 0x674, 0x7, 0x280000000000, 0xffff, 0x8d4}, {0x4, 0x8, 0x2, 0x80000001, 0xffffffffad93a82d, 0xfffffffffffffffe, 0x80000000}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1100.101871] netlink: 'syz-executor3': attribute type 21 has an invalid length. 04:28:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x170f000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = semget(0x1, 0x1, 0x2) semctl$GETNCNT(r2, 0x2, 0xe, &(0x7f00000000c0)=""/63) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x4000000000, 0x0, 0xffffffffffffff43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1c02000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40100, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000280)={@broadcast, @dev, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100010}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="54000000280001032c00ffdbea25060000000000934b34d51e0e03234c83cec2c89e4f49ccd7feccc3d5965fa189b529487878d2260fb98f720e1909e283fa67675ea363eeb181695576a2d275ecea6c6cd5bb702b1eede808327747ac67450f0fc772671918f80ad19770e6f438d20e5b94af4945a28e48ddc1be094b70642ec584116ecf2f8fb93ca3617b8a2258c43bd8bb0ad2c5217ae45e69dd5b636db4b8bd8224740c03cad3edc824b93281972764f032f22b5a8ac5345b5d1ef669dfafc584", @ANYRES32=r4, @ANYBLOB="e1ff0d0000000f00a9d20f000c000100686673630000000024000200100001000100000000000000060000001000020083000000290b000007000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x44050) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x31) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 04:28:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1f00000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000080)={0x18000001, 0x2b86, 0x9}) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000140)=0x7e5, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f00000000c0), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fcntl$getflags(r4, 0x40a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2010000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2200000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0xc0, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) socket(0x1a, 0x5, 0x1e5c) fcntl$getownex(r2, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x1}}, r4, 0x0, r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(r3, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{r5, r6/1000+30000}}, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) 04:28:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2300000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0x4b224e247d12ed58) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2802000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3001000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3c00000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x20000) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)={0x5, 0x8, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r4, 0x8001}, &(0x7f0000000200)=0x8) 04:28:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f00000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000014000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$NBD_DISCONNECT(r3, 0xab08) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0xfffffffffffffffe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000000c0)=""/18) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xebbd}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000001c0)={r7, 0x4}, 0x8) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r8 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:28:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) ioctl$KVM_RUN(r5, 0xae80, 0x0) keyctl$session_to_parent(0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000300)=[{&(0x7f0000000100)=""/116, 0x74}, {&(0x7f0000000200)=""/230, 0xe6}], 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r6, 0x100000001, 0x8}, 0xc) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:28:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xfffffffffffffeb1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) mmap(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4253465800000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="1100"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14, 0x800) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in=@local, @in=@local, 0x4e23, 0x0, 0x4e20, 0xfffffffffffffffa, 0x2, 0x80, 0x0, 0x89, r4, r5}, {0x477, 0x1, 0x100000001, 0x7ff, 0x84, 0x0, 0x1, 0x4}, {0x0, 0xfffffffffffffbff, 0x0, 0x4}, 0x8000, 0x6e6bbd, 0x1, 0x1, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x26}, 0x4d6, 0xff}, 0x2, @in=@remote, 0x0, 0x7, 0x3, 0x7fff, 0x24af, 0x5, 0x1}}, 0xe8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeaf) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffe000/0x2000)=nil) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x78, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x80, @mcast2}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0x8c, @remote, 0x100}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0x4}, 0x8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x3, 0x1, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8592, 0x1, 0x800, 0x8a, 0x0, 0x0, 0x54403fb9, 0x7f, 0x2, 0x6, 0xbe22, 0x4}) [ 1103.939977] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 04:28:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4400000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4800000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000040)=0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1104.449081] net_ratelimit: 26 callbacks suppressed [ 1104.449088] protocol 88fb is buggy, dev hsr_slave_0 [ 1104.459199] protocol 88fb is buggy, dev hsr_slave_1 04:28:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c00000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1105.012172] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.022083] protocol 88fb is buggy, dev hsr_slave_1 04:28:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x43) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getpid() 04:28:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4e03000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="b9800000c00f3235000400000f300f20c035080000000f22c0c744240007300000c7442402bf1a0000c7442406000000000f0114248f09b89998005800004e0fc79fa4d300000f01c966460f388185fd0000000f21ca67642ef20f58d766430f01c9", 0x62}], 0x1, 0x2, &(0x7f0000000100)=[@dstype0={0x6, 0x8}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="ea0f0ec5c964260f01cf4eb800008ed00f236adbe40f01ca640f01c966b9720500000f3266b9dc0b000066b8ca6d000066ba000000000f30", 0x38}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x1}, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1105.169083] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.174261] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.179461] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.184564] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.189715] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.194795] protocol 88fb is buggy, dev hsr_slave_1 04:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000040)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5000000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pread64(r0, &(0x7f0000000200)=""/231, 0xe7, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='veth1\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ff3000/0x3000)=nil, 0x3000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) flock(r0, 0x3) 04:28:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5a00000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5c03000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$KDENABIO(r2, 0x4b36) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x44000, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10802, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000080)) 04:28:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) recvmsg$kcm(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/133, 0x85}, {&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f0000000300)=""/81, 0x51}, {&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000540)=""/87, 0x57}], 0x7}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6000000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r3, r4) 04:28:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6800000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x90400) sendto$rxrpc(r3, &(0x7f0000000080)="af606517bc", 0x5, 0x4000, &(0x7f00000000c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x10}, 0x5f}}, 0x24) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000100)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6c00000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7003000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x3001, 0x110004, 0xfffffffffffffffa, 0x10000, 0x10000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000200)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000300)=""/67) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x347d, 0x5}}, 0x28) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) accept4(r4, 0x0, &(0x7f00000000c0), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7400000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) prctl$PR_GET_SECUREBITS(0x1b) gettid() r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xa4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r7 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) getpeername$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000340)={@loopback, @remote, @local, 0x2a, 0x9, 0x8, 0x400, 0x4, 0x200, r8}) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000002180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 04:28:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="88697f4fca596b00c0a344182488e02670f47bf4181614a2025fd689e60843abc487a954eaada57788dbb4566dd202ee8dc6a1"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x8, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x101) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000300)={0x0, 0x0, [], {0x0, @bt={0x0, 0x5, 0x0, 0x3, 0x40, 0x9, 0x80, 0x9, 0x42, 0x4fb, 0x2, 0x1, 0x200, 0x3, 0x19, 0x1a}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80400, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x22020a05}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000526bd00000000c5420100000008000200020000000400050004000500"], 0x24}, 0x1, 0x0, 0x0, 0x24000040}, 0x20000040) 04:28:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7802000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:59 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x800, 0x1, 0x8, 0x0, 0x6}, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x7, 0xfb, &(0x7f0000000100)="9ef0713b27cf36", &(0x7f0000000200)=""/251, 0x8}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000080)=0x7) 04:28:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a00000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x100, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffb, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a01000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x800000000000, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc0, 0x0) connect$ax25(r3, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @bcast]}, 0x48) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) 04:28:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8002000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB='swalloc']) [ 1109.379063] WARNING: CPU: 0 PID: 20898 at arch/x86/kvm/mmu.c:830 mmu_spte_clear_track_bits+0x43a/0x500 [ 1109.389618] Kernel panic - not syncing: panic_on_warn set ... [ 1109.395505] CPU: 0 PID: 20898 Comm: syz-executor3 Not tainted 4.20.0+ #13 [ 1109.402412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1109.411748] Call Trace: [ 1109.414325] dump_stack+0x1db/0x2d0 [ 1109.417942] ? dump_stack_print_info.cold+0x20/0x20 [ 1109.422955] ? mmu_spte_clear_track_bits+0x380/0x500 [ 1109.428044] panic+0x2cb/0x65c [ 1109.431227] ? add_taint.cold+0x16/0x16 [ 1109.435192] ? mmu_spte_clear_track_bits+0x43a/0x500 [ 1109.440283] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1109.445812] ? __probe_kernel_read+0x1f4/0x250 [ 1109.450398] ? __warn.cold+0x5/0x48 [ 1109.454018] ? mmu_spte_clear_track_bits+0x43a/0x500 [ 1109.459107] __warn.cold+0x20/0x48 [ 1109.462633] ? mmu_spte_clear_track_bits+0x43a/0x500 [ 1109.467722] report_bug+0x263/0x2b0 [ 1109.471338] do_error_trap+0x11b/0x200 [ 1109.475216] do_invalid_op+0x37/0x50 [ 1109.478917] ? mmu_spte_clear_track_bits+0x43a/0x500 [ 1109.484008] invalid_op+0x14/0x20 [ 1109.487454] RIP: 0010:mmu_spte_clear_track_bits+0x43a/0x500 [ 1109.493150] Code: 45 89 67 90 31 ff 44 89 e6 48 ba 00 00 00 00 00 fc ff df c6 04 10 f8 e8 04 d3 70 00 45 85 e4 0f 85 74 fd ff ff e8 76 d1 70 00 <0f> 0b e9 68 fd ff ff e8 6a d1 70 00 4c 89 f7 e8 a2 24 f7 ff 31 f6 [ 1109.512035] RSP: 0018:ffff888032a170e0 EFLAGS: 00010246 [ 1109.517379] RAX: 0000000000040000 RBX: 400000002068cc77 RCX: ffffc900065e7000 [ 1109.524631] RDX: 0000000000040000 RSI: ffffffff811125ba RDI: 0000000000000005 [ 1109.531882] RBP: ffff888032a171b8 R08: ffff8880a809a080 R09: fffff94000103467 [ 1109.539133] R10: fffff94000103466 R11: ffffea000081a337 R12: 0000000000000000 [ 1109.546394] R13: 1ffff11006542e1e R14: 000000000002068c R15: ffff888032a17190 [ 1109.553666] ? mmu_spte_clear_track_bits+0x43a/0x500 [ 1109.559294] ? mmu_spte_update+0x330/0x330 [ 1109.563515] ? retint_kernel+0x2d/0x2d [ 1109.567388] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1109.572305] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1109.577739] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1109.583260] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1109.588783] ? __pte_list_remove+0x94/0x460 [ 1109.593095] drop_spte+0x24/0x220 [ 1109.596551] mmu_page_zap_pte+0x2e2/0x3b0 [ 1109.600685] ? drop_spte+0x220/0x220 [ 1109.604383] ? __lock_is_held+0xb6/0x140 [ 1109.608448] kvm_mmu_prepare_zap_page+0x19d/0x1440 [ 1109.613378] ? debug_check_no_obj_freed+0x2f8/0x588 [ 1109.618393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1109.623926] ? check_preemption_disabled+0x48/0x290 [ 1109.628933] ? kvm_handle_hva_range+0x730/0x730 [ 1109.633589] ? kvm_make_vcpus_request_mask+0x481/0x5a0 [ 1109.638867] ? gfn_to_pfn_atomic+0x6c0/0x6c0 [ 1109.643261] ? add_lock_to_list.isra.0+0x450/0x450 [ 1109.648174] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1109.653697] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1109.659221] ? check_preemption_disabled+0x48/0x290 [ 1109.664255] ? kvm_make_vcpus_request_mask+0x5a0/0x5a0 [ 1109.669710] kvm_mmu_invalidate_zap_all_pages+0x53e/0x710 [ 1109.675257] ? kvm_mmu_zap_collapsible_sptes+0x830/0x830 [ 1109.680695] ? lock_release+0xc40/0xc40 [ 1109.684659] ? rcu_sync_dtor+0x170/0x170 [ 1109.688708] kvm_arch_flush_shadow_all+0x16/0x20 [ 1109.693458] kvm_mmu_notifier_release+0x5c/0x90 [ 1109.698113] ? kvm_vcpu_on_spin+0x800/0x800 [ 1109.702425] mmu_notifier_unregister+0x1dd/0x5e0 [ 1109.707196] ? kvm_vcpu_on_spin+0x800/0x800 [ 1109.711507] ? __mmu_notifier_register+0x30/0x30 [ 1109.716293] ? free_pages+0x46/0x50 [ 1109.719911] kvm_put_kvm+0x6aa/0xff0 [ 1109.723621] ? kvm_write_guest_cached+0x40/0x40 [ 1109.728296] ? ima_file_free+0x128/0x630 [ 1109.732353] ? debugfs_remove+0x130/0x130 [ 1109.736500] kvm_vcpu_release+0x7b/0xa0 [ 1109.740476] __fput+0x3c5/0xb10 [ 1109.743750] ? kvm_vm_release+0x60/0x60 [ 1109.747709] ? get_max_files+0x20/0x20 [ 1109.751582] ? task_work_run+0x1bb/0x2b0 [ 1109.755627] ? trace_hardirqs_off_caller+0x300/0x300 [ 1109.760754] ? do_raw_spin_trylock+0x270/0x270 [ 1109.765336] ? rcu_lockdep_current_cpu_online+0x1aa/0x220 [ 1109.770866] ____fput+0x16/0x20 [ 1109.774140] task_work_run+0x1f4/0x2b0 [ 1109.778051] ? task_work_cancel+0x2c0/0x2c0 [ 1109.782360] ? kvm_vcpu_ioctl+0x747/0x12d0 [ 1109.786607] get_signal+0x168d/0x19b0 [ 1109.790423] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1109.795957] ? lock_downgrade+0x910/0x910 [ 1109.800093] ? kasan_check_read+0x11/0x20 [ 1109.804229] ? ptrace_notify+0x130/0x130 [ 1109.808275] ? rcu_read_unlock_special+0x380/0x380 [ 1109.813218] ? __fget+0x499/0x710 [ 1109.816664] do_signal+0x91/0x1ea0 [ 1109.820195] ? iterate_fd+0x4b0/0x4b0 [ 1109.824001] ? kvm_vcpu_block+0x1010/0x1010 [ 1109.828311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1109.833848] ? do_vfs_ioctl+0x11e/0x17d0 [ 1109.837895] ? setup_sigcontext+0x7d0/0x7d0 [ 1109.842205] ? check_preemption_disabled+0x48/0x290 [ 1109.847223] ? exit_to_usermode_loop+0x98/0x3b0 [ 1109.851884] ? exit_to_usermode_loop+0x98/0x3b0 [ 1109.856542] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1109.861117] ? trace_hardirqs_on+0xbd/0x310 [ 1109.865425] ? do_syscall_64+0x696/0x800 [ 1109.869484] ? trace_hardirqs_off_caller+0x300/0x300 [ 1109.874583] ? cpumask_weight.constprop.0+0x3f/0x3f [ 1109.879584] ? do_syscall_64+0x8c/0x800 [ 1109.883561] exit_to_usermode_loop+0x2f7/0x3b0 [ 1109.888133] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1109.893484] ? syscall_trace_enter+0x12a0/0x12a0 [ 1109.898229] ? ksys_ioctl+0x82/0xd0 [ 1109.901848] do_syscall_64+0x696/0x800 [ 1109.905736] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1109.910665] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1109.915685] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1109.920520] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1109.925693] RIP: 0033:0x457ec9 [ 1109.928868] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1109.947754] RSP: 002b:00007fa2c1335c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1109.955451] RAX: fffffffffffffffc RBX: 0000000000000003 RCX: 0000000000457ec9 [ 1109.962703] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1109.969955] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1109.977208] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2c13366d4 [ 1109.984467] R13: 00000000004c0e36 R14: 00000000004d28d8 R15: 00000000ffffffff [ 1109.993411] Kernel Offset: disabled [ 1109.997602] Rebooting in 86400 seconds..