[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.610615] audit: type=1800 audit(1549909596.661:25): pid=10197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.629949] audit: type=1800 audit(1549909596.661:26): pid=10197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.649480] audit: type=1800 audit(1549909596.661:27): pid=10197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2019/02/11 18:26:52 fuzzer started 2019/02/11 18:26:58 dialing manager at 10.128.0.26:35725 2019/02/11 18:26:58 syscalls: 1 2019/02/11 18:26:58 code coverage: enabled 2019/02/11 18:26:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/11 18:26:58 extra coverage: extra coverage is not supported by the kernel 2019/02/11 18:26:58 setuid sandbox: enabled 2019/02/11 18:26:58 namespace sandbox: enabled 2019/02/11 18:26:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/11 18:26:58 fault injection: enabled 2019/02/11 18:26:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/11 18:26:58 net packet injection: enabled 2019/02/11 18:26:58 net device setup: enabled 18:29:06 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) syzkaller login: [ 227.240476] IPVS: ftp: loaded support on port[0] = 21 [ 227.374082] chnl_net:caif_netlink_parms(): no params data found [ 227.436415] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.442982] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.451050] device bridge_slave_0 entered promiscuous mode [ 227.460058] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.466608] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.474707] device bridge_slave_1 entered promiscuous mode [ 227.505687] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.516548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.544580] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.552885] team0: Port device team_slave_0 added [ 227.559493] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.567724] team0: Port device team_slave_1 added [ 227.574367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.582940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.680426] device hsr_slave_0 entered promiscuous mode [ 227.832342] device hsr_slave_1 entered promiscuous mode [ 227.992830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.000439] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.028116] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.034650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.041770] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.048249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.123863] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 228.129983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.142971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.155233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.166465] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.175747] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.185801] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 228.202872] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.208964] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.225429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.233919] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.240364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.280868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.289323] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.295862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.305832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.318206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.327013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.339660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.353509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.366732] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.372898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.397030] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.415252] 8021q: adding VLAN 0 to HW filter on device batadv0 18:29:08 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:08 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 18:29:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 229.199123] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 229.256421] kvm: emulating exchange as write [ 229.267268] *** Guest State *** [ 229.270654] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 229.279694] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 229.289345] CR3 = 0x0000000000002000 [ 229.293181] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 229.299175] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 229.305227] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 229.311983] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 229.319995] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.328058] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.336122] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.344186] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.352314] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.360325] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 229.368392] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 229.376444] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 229.384504] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 229.392575] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 229.399024] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 229.406593] Interruptibility = 00000001 ActivityState = 00000000 [ 229.412895] *** Host State *** [ 229.416120] RIP = 0xffffffff812fec40 RSP = 0xffff88809ce4f3b0 [ 229.422224] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 229.428676] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 229.436595] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 229.442576] CR0=0000000080050033 CR3=0000000099664000 CR4=00000000001426e0 [ 229.449632] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 229.456421] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 229.462603] *** Control State *** [ 229.466143] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 229.473031] EntryControls=0000d3ff ExitControls=002fefff [ 229.478564] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 229.485604] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 229.492358] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 229.498961] reason=80000021 qualification=0000000000000003 [ 229.505389] IDTVectoring: info=00000000 errcode=00000000 [ 229.510860] TSC Offset = 0xffffff80a27591ea [ 229.515304] EPT pointer = 0x00000000973a101e 18:29:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 229.706975] *** Guest State *** [ 229.710384] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 229.719465] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 229.728420] CR3 = 0x0000000000002000 [ 229.732208] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 229.738210] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 229.744407] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 229.751109] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 229.759225] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.767369] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.775507] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.783600] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.791703] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 229.799703] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 229.807915] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 229.815990] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 229.824108] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 229.832169] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 229.838606] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 229.846181] Interruptibility = 00000001 ActivityState = 00000000 [ 229.852496] *** Host State *** [ 229.855727] RIP = 0xffffffff812fec40 RSP = 0xffff88809ebaf3b0 [ 229.861852] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 229.868303] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 229.876338] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 229.882363] CR0=0000000080050033 CR3=000000009dbc5000 CR4=00000000001426f0 [ 229.889415] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 229.896213] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 229.902354] *** Control State *** [ 229.905832] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 229.912630] EntryControls=0000d3ff ExitControls=002fefff [ 229.918110] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 229.925191] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 229.931947] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 229.938555] reason=80000021 qualification=0000000000000003 [ 229.945028] IDTVectoring: info=00000000 errcode=00000000 [ 229.950500] TSC Offset = 0xffffff806545a67e [ 229.954958] EPT pointer = 0x000000009e45801e 18:29:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 230.109746] *** Guest State *** [ 230.113229] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 230.122199] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 230.131060] CR3 = 0x0000000000002000 [ 230.134870] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 230.140862] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 230.146996] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 230.153776] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 230.161891] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.169901] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.177982] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.186071] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.194621] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.202682] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 230.210861] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 230.218974] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 230.227102] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 230.235171] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 230.241726] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 230.249202] Interruptibility = 00000001 ActivityState = 00000000 [ 230.255569] *** Host State *** [ 230.258796] RIP = 0xffffffff812fec40 RSP = 0xffff8880991df3b0 [ 230.264900] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 230.271342] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 230.279309] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 230.285303] CR0=0000000080050033 CR3=000000009aab6000 CR4=00000000001426e0 [ 230.292455] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 230.299153] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 230.305331] *** Control State *** [ 230.308810] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 230.315602] EntryControls=0000d3ff ExitControls=002fefff [ 230.321088] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 230.328522] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 230.335325] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 230.341983] reason=80000021 qualification=0000000000000003 [ 230.348328] IDTVectoring: info=00000000 errcode=00000000 [ 230.353880] TSC Offset = 0xffffff802d47b1d6 [ 230.358224] EPT pointer = 0x000000009ad9e01e 18:29:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 230.490873] *** Guest State *** [ 230.494417] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 230.503437] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 230.512359] CR3 = 0x0000000000002000 [ 230.516102] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 230.522193] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 230.528262] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 230.535059] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 230.543160] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.551168] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.559280] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.567406] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.575548] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 230.583619] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 230.591710] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 230.599716] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 230.607829] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 230.615885] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 230.622436] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 230.629918] Interruptibility = 00000001 ActivityState = 00000000 [ 230.636264] *** Host State *** [ 230.639492] RIP = 0xffffffff812fec40 RSP = 0xffff88809ebaf3b0 [ 230.646034] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 230.652529] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 230.660561] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 230.666559] CR0=0000000080050033 CR3=000000009aab6000 CR4=00000000001426e0 [ 230.673665] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 230.680362] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 230.686518] *** Control State *** [ 230.690003] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 230.696794] EntryControls=0000d3ff ExitControls=002fefff [ 230.702345] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 230.709324] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 230.716108] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 230.722770] reason=80000021 qualification=0000000000000003 [ 230.729114] IDTVectoring: info=00000000 errcode=00000000 [ 230.734667] TSC Offset = 0xffffff7ff9986d19 18:29:10 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x1, 0xfffffffffffffffa}) [ 230.739013] EPT pointer = 0x00000000a57df01e 18:29:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 231.178978] IPVS: ftp: loaded support on port[0] = 21 18:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 231.318874] chnl_net:caif_netlink_parms(): no params data found [ 231.406278] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.412856] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.420883] device bridge_slave_0 entered promiscuous mode [ 231.430789] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.437395] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.445506] device bridge_slave_1 entered promiscuous mode [ 231.482794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.493749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.533683] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.542048] team0: Port device team_slave_0 added [ 231.549286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.557496] team0: Port device team_slave_1 added 18:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 231.582514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.591379] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.656680] device hsr_slave_0 entered promiscuous mode [ 231.702312] device hsr_slave_1 entered promiscuous mode [ 231.743025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.750419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 18:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 231.800902] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.807454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.814573] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.821051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.961401] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 231.967604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.982433] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.994861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.007206] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.024855] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.037888] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 232.072924] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.079033] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.094938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.103443] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.109885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.174273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.182582] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.189023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.198624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.207587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.216080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.235291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.246543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.252766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.275819] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.291335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.307719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.315753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:12 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x1, 0xfffffffffffffffa}) 18:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:12 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000022, 0x0, 0x0) r2 = gettid() syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8c2, 0x80102) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000240)=""/104, &(0x7f0000000300)=0x68) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000340)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000001c0)={0x100000000}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 232.783795] hrtimer: interrupt took 30608 ns 18:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:13 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000022, 0x0, 0x0) r2 = gettid() syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8c2, 0x80102) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000240)=""/104, &(0x7f0000000300)=0x68) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000340)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000001c0)={0x100000000}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 18:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:13 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x4}}}], 0x30) 18:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7fe, 0x9b) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000140)) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x7, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)={{0x26, 0x2}, 0x0, 0x2, 0x5c6, {0x0, 0x7}, 0x7, 0x6}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r3, @broadcast, @remote}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/81, 0x51}, 0x40002102) [ 233.426680] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x82002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_dccp_buf(r3, 0x21, 0x8e, &(0x7f00000003c0)="1b268ef904d7fcdf97358102f61b0b3dd78ce17c183580aba08c7823b3ee8d435e1051d1bc4c92d4e7a1e4df6bb89b4b7631604ebfbda959c92699cab25c538ac28dba2d14878d4101c517a116000000000000000000", 0x3d50bff57b14c16) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) sendto$inet(r4, &(0x7f0000000200)="87bc99c6102bf10b1866930c52575f6c4c99a2f90f7012a711530bebdf370548e5bfd2491f2a9b1631bd5e5f277d7133741cc7a27a26b5504470cec41e2e08df107ff63f43f535e85080391b02283d1ee83967e1b313586e682e9992f7f77f4af403313758284b11c1665b1e1bca3c9bb3beab811f53baf34f3008b10ce37d42ac4a78c9c8711b9011b15ac312a78a08288b028d3d27ca9f4454c492b11a1cd1241e9ca4ccb58a7d9fb75be32afa4470d4ee593e77d469c0046ebf7418b4497485acb859d60298ec5a4133c4b0eac31e35e52b8bad60753f", 0xd8, 0x41, &(0x7f0000000300)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) unlinkat(r4, &(0x7f0000000140)='./file0\x00', 0x200) rmdir(&(0x7f0000000080)='./control\x00') 18:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:13 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="01f42e0f7900006efbd6140086dd60b4090000303a0058280000000001000000ffffe00000070032bfc863bafa1b10a87acda2780009040060b680fa0000000000000000000000285f00700000000000000000000000000000000000a549c1e0a61202c23be715052201a76d4bd5ba6ad49a5d0be83f7c491f2901113fc587a40b1a8210c366ad3a75b1889ce1d76b265f41ea99d13b6f093cd844c9ce3ac72f33a82515be20bdcde11b325bef40ca076f645dbc"], 0x0) 18:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:14 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000080)='children\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000000)='c+`\x88\xa4U\xe4|\xeb') preadv(r1, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000040)=0x2, 0xe0) 18:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:14 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000440)={0x10800000013, 0x4000000001, 0xffffffffffffffff, "e5d6643b1bdf5e920ceabd7ce700a1468fe351a06e3de92acc3c00"}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x20000000000004, 0x299) pread64(r0, &(0x7f0000000100)=""/129, 0x81, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "899938820161d6ce193021f554efa01a7e"}, 0x12, 0x2) 18:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:29:14 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x9f, 0x0, &(0x7f0000000100)="343058cbac3f2b2225e9ecccd173cc987eafe595fa7856647006f291023cfe1fe3bfd5e72e5ff92db0879c757cbc7120341d680456a3598a09766073910137c73eac23fd0e9c16ecc284a29875919820bd9ff10149d39c9bdebca91d370919949762eb6596c3ca58868780355ffc9a4202c3abb2f866d2a0abc32d90eacf47fee08355e952dfe309665799654ee019fd4ef3d04b238c289d481a86195d8fb6", &(0x7f00000001c0), 0x4}, 0x28) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ffe91ccd0922bb9fe7f05e2ffad14a94"}, 0x1c) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', 'vboxnet0$\x00'}) sendmmsg(r1, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], 0x13a0}}], 0x1, 0x0) 18:29:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 18:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:29:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fdatasync(r0) write$FUSE_POLL(r0, &(0x7f00000001c0)={0x18, 0x0, 0x6, {0x20}}, 0x18) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x282080) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000280)=&(0x7f0000000240)) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000140)) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x20002) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@rand_addr="f18dfe8b32213185bec6c58a82e50da4", @dev={0xfe, 0x80, [], 0xb}, @remote, 0x1000, 0x1, 0x62f2, 0x500, 0x8, 0x2, r5}) 18:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:29:14 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0x100000000000a, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x22, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000100)={0x1}) 18:29:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:29:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 235.042316] protocol 88fb is buggy, dev hsr_slave_0 [ 235.047882] protocol 88fb is buggy, dev hsr_slave_1 18:29:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:15 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x440, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000100)=0xd004) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x2) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000000c0)={0xe, 0x54485766, 0x3}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) 18:29:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:systemd_unit_file_t:s0\x00', 0xff4b, 0x0) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000001400)=0xe8) fstat(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001600)=0xe8) stat(&(0x7f0000001640)='./file0/../file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001700)=0x0) r9 = geteuid() stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000001800)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001840)={{{@in6=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001940)=0xe8) r13 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, 0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002540)='security.selinux\x00'}, 0x30) r15 = geteuid() getgroups(0x5, &(0x7f00000025c0)=[0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0x0]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002600)=0x0) stat(&(0x7f0000002640)='./file1\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002700)='./file0\x00', &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000027c0)={0x0, 0x0}, &(0x7f0000002800)=0xc) r22 = getegid() sendmmsg$unix(r0, &(0x7f0000002900)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000280)="48256735b235ca23ab8b86efd1a3bbdf41f37dfca5f7480a36781f9fd572433c48ada57271a2a5566cf63d674f9c562bb63a1dec45fde8598851bb367ea6daaa20e4d495", 0x44}, {&(0x7f0000000300)="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", 0x1000}], 0x2, &(0x7f0000001980)=[@rights={0x30, 0x1, 0x1, [r1, r1, r0, r1, r1, r1, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x100}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001b00)="a0ec7c36274e35a06e0969f556d5d3a16835c2bf3c23a78b2c4f94f39113238eb48398121c2cc9af99acf79b2d4e92556133c1b0dcb7dd0a12eae0513cb451cb09c7eadade84f3944d79861332ab417c2adf0225d64449236bfb24812b88aa5e83f1b019583f792a34909aa43f5726dc980bed3cad588e55116a9c70a1ad5a699fcc058946257f1dd8e81ee0cf0c2ef1e8244a902aa671d95178", 0x9a}, {&(0x7f0000001bc0)="034e9ce07c382b991825176818a23fbeedad2f4f4e13299e8e5d44e62d", 0x1d}, {&(0x7f0000001c00)="31941dee17de3c363ae95fcd24718ab1e85db20ce5b8cd04ff1099f4888a41c3937071f2079debdef5119ac4168efe043d488ec0bbd89b093b71118f63", 0x3d}, {&(0x7f0000001c40)="f8589fc6c49b50a921f21865d634cc1ec17c784e3b922075dc3b16965b83e86223c10996b56f0bba5e96bed94591fa53f26122e83cfa375f272b82fdbdc32ee75919ab1db27325508404f77917e196649a09e3b3673493665a1ca92aae52a670322406f980f1783cbc650a88a6a4c32e2853fc4ce9f878b3985a37af538bb72c4cd149de7aa0d94379191b0cb6ac73fbf5243def015141ca7d2e70e19ce32d2b6b988e6158b197946e27de11c00190efc8e7a777e99c1bbc4e76e15952", 0xbd}, {&(0x7f0000001d00)="faf3d7d5993b145ab6cb4187b6569b330eef3152198f709867589eaf1cdc244953bd14a964ae0928cadb0276d4b90801f076d065950bf2237c1cc6437d3d95f6549ecac2913ae58b88db4154c044f995c7a5f7cdc42346399d88a3704229cfb0f965e71f439b26083fe40012eb9cde1b45f5adcb4634f6c6402eb6102d2194be5ec12325c97d7206e9eacc1b853f77e4c8a18d43d4b754221898d6da0c03c79b39", 0xa1}, {&(0x7f0000001dc0)="309d5ce19cfb8bb294a3a97b44d38c3bbb402e9ce448925a1c9a36d752b6087fe4fb14a47c48f4e4a7eeb905bfa1337d9f2a7d9021842b05ed07e8284cc02e05d9db2fc5bd117cea67af15d96ce7c26e647d87dcde9192da36422c1999276b982703f55b3579ab71f3f66378c8d68be2c3d6e86ce90cddab2326f7498d778efd58a3d59617843187cefcab307845a639f3f4d9af9aa42c7b4880d60c4f8c574d9dc1a40b499485dee5bdfb82a483ed18d6bad973e9cdc16f720e812a2ae4940fac015a8123fc56c8e2ccdbb80eab72", 0xcf}, {&(0x7f0000001ec0)="9f2519d9d8889c2d60728cb6e8b46832", 0x10}, {&(0x7f0000001f00)="dbf3cc9f2c25d206ed82defd6587ad77fa7a301aeffd6f3d676752de2560761430fdac0ed8228917b182e5615012391db291e7367c06cd3c4d6a42aac7fa8c32a321d8eb17ed2839749f44791c5b3cd0ff45b1a7d5d6121f6abee6f0c57b019419fe42e7836c82312f7495396d428ae2673c2a3c0d2048fd73e04360dcba4441e91a387efa71556d957354909fb68db56d28fefdaa23af4a12b506829c1a6286041893579721ed6ecb66904e996e52c48865ce6afb2817c806a7feea8b8947d679b5ed7cd96f9ff4f70340e9b97df3812aedd702075ef6", 0xd7}, {&(0x7f0000002000)="8753eb158f3f2a5477c50d428f195b37ad9f1d99c1dac2ac72a406152e752354d67ae2396a011c4fad42a52e50e85c1b7ebf5a5690089e1e700a34227970d1b01319e3f00f88b94e3a751485c41435352c75255efefeb8a03f", 0x59}], 0x9, 0x0, 0x0, 0x804}, {&(0x7f0000002140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000024c0)=[{&(0x7f00000021c0)="4bc2ea19b177a18e3bbbe8b34ffa80d54cea5c9968c2ec2244279d1acbf11eba9eb3acad939d45e7949a6bf30a46af1ea5b7daffa433964fde866d19d0cee588641c8aae9c838e799e8cd44337d2b4d1c30c7514584fa44433d6a952d0edb6afe2507d8f5431002c3ce6b109069b40bf6dae9cd0406b7e5e2c644172cc7d80d494fe8a750c7c726767d96854ec2fa9f209c65f8f2b43de14", 0x98}, {&(0x7f0000002280)="9ce0ce658027cd025d1c5e3c57fe9b1cd6789dbd57cf07a8598f5174b3b0450b497a6f50368e731b5c48cb53", 0x2c}, {&(0x7f00000022c0)="2d98982d19b27edd40a9b93f6465", 0xe}, {&(0x7f0000002300)="7c042e05b6c6fd5eea86cef256dadc4a28c149f73eb0a9a844e12ed0a782fb5480830cb19598c761cbaad720ae732bf6a761aae4872402ab9f81e38b8d6516aeb5537b1f52dc3a6c3a97cd499a993fa1ce35bbee8ef7061bfe8cb8fdbbfcc4981701e3683836573abf61f545cf6c901855504dd5b2c5b286cd59647d1bab42aead2e4ec0dd0a37abba8e75aae0", 0x8d}, {&(0x7f00000023c0)="5bf9a5c3c9ce4c0f638019ad01c155e5f3f08a07c3f09d22310aaeae", 0x1c}, {&(0x7f0000002400)="a06cafda9ec8d208dfcdd5e936b6a950f3a1d2e6a0ff609f3ab420cbfa6cca21962b998bf115ca398208e0b8789fdd02b4b02d0fbfaac59b6e38a828bfc77838aad9b3769867fe951b1947d4559b684ec41a15719db8a675e1809372bc58e7c911657f0b8cfc2d4256e53e71e382950531c2eece8b87580ce056e3fec7918144a7c7258922df0abb1c37468c108baf907ba4e9", 0x93}], 0x6, &(0x7f0000002840)=[@rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r1]}], 0x98, 0x20000000}], 0x3, 0x4) 18:29:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0xffffffffffffffff}}, 0x20) r2 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x80000000000, r1, 0x30, 0x1, @in={0x2, 0x4e24, @rand_addr=0xae}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000480)=[{0x2b}], r1, 0x1, 0x1, 0x48}}, 0x20) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000140)={0x20000020000001}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x30, 0x10001}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000300)={r3, 0x4}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9e5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, {0xa, 0x4e21, 0x6, @remote, 0xd10}, r1, 0x5}}, 0x48) 18:29:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:15 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x161100) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={r1}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x22, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 18:29:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:16 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x189100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 18:29:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x0, 0x4], 0x2) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)) 18:29:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.423517] *** Guest State *** [ 236.426927] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 236.435931] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 236.444930] CR3 = 0x0000000000002000 [ 236.448663] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 236.454762] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 236.460773] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 236.467580] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 236.475651] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 236.483798] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 236.491861] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 236.499871] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 236.508020] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 236.516119] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 236.524230] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 236.532312] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 236.540324] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 236.548545] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 236.555083] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 236.562785] Interruptibility = 00000001 ActivityState = 00000000 [ 236.569035] *** Host State *** [ 236.572350] RIP = 0xffffffff812fec40 RSP = 0xffff888054f6f3b0 [ 236.578367] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 236.584907] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 236.592787] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 236.598702] CR0=0000000080050033 CR3=0000000054489000 CR4=00000000001426e0 [ 236.605852] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 236.612606] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 236.618690] *** Control State *** [ 236.622287] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 236.628975] EntryControls=0000d3ff ExitControls=002fefff [ 236.634598] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 236.641624] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 236.648315] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 236.655005] reason=80000021 qualification=0000000000000003 [ 236.661350] IDTVectoring: info=00000000 errcode=00000000 [ 236.666940] TSC Offset = 0xffffff7ccfa65787 18:29:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) accept$alg(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000004c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0xa00) [ 236.671295] EPT pointer = 0x00000000535cb01e 18:29:16 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x100) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x1000, @empty}}, 0x0, 0x3, 0x0, "1860c4ae32b4f6e4a11e3884bc85c3cce4ec4985a4e0ef3973fa3cb26c0c32284026fe152db4cce70a435cf5733ddd62a431bdd980a36e0cd48757a10df0d2719e402c2a6ccb0cbea09dadd6ad461b85"}, 0xd8) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000180)) 18:29:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:16 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.990229] *** Guest State *** [ 236.993792] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 237.000387] *** Guest State *** [ 237.002763] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 237.002776] CR3 = 0x0000000000002000 [ 237.002792] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 237.002812] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 237.002841] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 237.006124] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 237.015038] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 237.018747] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 237.025042] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.030957] CR3 = 0x0000000000002000 [ 237.037689] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.037718] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.037770] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.046643] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 237.046668] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 237.054705] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.063608] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 237.071604] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 237.075324] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 237.083292] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 237.083321] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 237.091301] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.099323] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 237.105350] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.111303] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 237.119345] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.126053] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.126070] Interruptibility = 00000001 ActivityState = 00000000 [ 237.126079] *** Host State *** [ 237.126108] RIP = 0xffffffff812fec40 RSP = 0xffff888054f6f3b0 [ 237.134144] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.142167] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.150128] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 237.158142] FSBase=00007fe6c6e51700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 237.158170] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 237.166180] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 237.166214] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 237.174233] CR0=0000000080050033 CR3=0000000054543000 CR4=00000000001426f0 [ 237.182242] IDTR: limit=0x000001ff, base=0x0000000000003800 18:29:17 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x84140) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x23, 0x3, 0x0, {0x4, 0x2, 0x0, '-\''}}, 0x23) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x1f, 0x4, 0x3f, 0xfff, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x44, 0xd4a, 0x2, 0x180000000, 0x9, 0x3, 0x40, 0x1, r1}, &(0x7f0000000140)=0x20) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x6) syz_execute_func(&(0x7f00000001c0)="2ef0f65206660f3805ba0e000000660f622140dbf3450fe1e8c4210d61d910ac56040000007600c403ad482d6a9a7a3e00c463791d7ffa00") r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7, 0x2000) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, r0, 0x800, 0xad5f, 0x101, 0xfffffffffffffff8}) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$getflags(r0, 0x401) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000280)) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x400800, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x10000, 0xfff, 0x7fff, 0x1, 0x3, 0x3e, 0x7, 0x17b, 0x40, 0x396, 0x1ff, 0xa4, 0x38, 0x1, 0x40, 0x0, 0x6}, [{0x6474e551, 0xfffffffffffffff7, 0x4, 0x401, 0x20000000, 0x9, 0x88e9, 0x735}], "01aec288a79985d8ea166d3d97673c294c7c385da3a93fd00936e82a1d65c9fb8d463e42ea6dd8f94d6b702c49e9cd2d048b4806a4de6566c52bb73a906f9954b7bf3a5659aaed374f830b0251ad1d5aae4ebfaf5b51329c02b367d90817b3f914c19d849705e51980a462f81cabf296a4ab6bbdf5dc081569625a2e55194eacd0aade7515ebf47b3bc53c449d8558aed2"}, 0x109) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x500, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) write$capi20(r2, &(0x7f0000000540)={0x10, 0x4, 0xc5, 0x81, 0xc5a4, 0x3}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000580)={r1, 0x97b, 0x7, 0x400, 0x5, 0x100000000}, 0x14) lsetxattr$security_selinux(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.selinux\x00', &(0x7f0000000640)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000680)=""/174) ftruncate(r4, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000880)={'vcan0\x00', r5}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000008c0), &(0x7f0000000900)=0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer2\x00', 0x82000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x11, 0x3, 0x6, 0x4, 0x20, r2, 0x2}, 0x2c) renameat2(r3, &(0x7f00000009c0)='./file0\x00', r6, &(0x7f0000000a00)='./file0\x00', 0x4) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000a40)={0xf004, 0x7006, 0x200, 0x7, 0x100}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000ac0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x34, r7, 0x4, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x20, 0x800, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40000) [ 237.188646] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 237.197203] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 237.204691] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 237.210911] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 237.214136] *** Control State *** [ 237.214156] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 237.214173] EntryControls=0000d3ff ExitControls=002fefff [ 237.214200] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 237.220160] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.228178] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 237.234632] Interruptibility = 00000001 ActivityState = 00000000 [ 237.242628] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 237.242650] reason=80000021 qualification=0000000000000003 [ 237.250419] *** Host State *** [ 237.250446] RIP = 0xffffffff812fec40 RSP = 0xffff8880546bf3b0 [ 237.256383] IDTVectoring: info=00000000 errcode=00000000 [ 237.256404] TSC Offset = 0xffffff7c7f7c2e68 [ 237.264440] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.272428] EPT pointer = 0x000000005441a01e [ 237.401056] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 237.408961] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 237.414931] CR0=0000000080050033 CR3=0000000053401000 CR4=00000000001426e0 [ 237.422067] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 237.428783] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 237.434948] *** Control State *** [ 237.438427] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 237.445199] EntryControls=0000d3ff ExitControls=002fefff [ 237.450681] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 237.457719] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 237.464464] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 237.471071] reason=80000021 qualification=0000000000000003 [ 237.477502] IDTVectoring: info=00000000 errcode=00000000 [ 237.483042] TSC Offset = 0xffffff7c7eec7f2a [ 237.487380] EPT pointer = 0x000000005300501e [ 237.795053] IPVS: ftp: loaded support on port[0] = 21 18:29:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.057370] chnl_net:caif_netlink_parms(): no params data found [ 238.141372] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.147997] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.156079] device bridge_slave_0 entered promiscuous mode [ 238.187087] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.193850] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.202024] device bridge_slave_1 entered promiscuous mode [ 238.217591] *** Guest State *** [ 238.220929] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 238.230049] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 238.238975] CR3 = 0x0000000000002000 [ 238.243109] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 238.249100] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 238.255187] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 238.261937] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 238.269958] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.278055] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.286122] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.294193] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.302268] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.310271] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 238.318356] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 238.326427] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 238.334521] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 238.342588] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 238.343002] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.349023] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 238.364139] Interruptibility = 00000001 ActivityState = 00000000 [ 238.370384] *** Host State *** [ 238.373671] RIP = 0xffffffff812fec40 RSP = 0xffff88805308f3b0 [ 238.375052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.379681] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 238.393752] FSBase=00007fe6c6e51700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 238.401625] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 238.407543] CR0=0000000080050033 CR3=00000000547a2000 CR4=00000000001426f0 [ 238.414665] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 238.421359] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 238.427502] *** Control State *** [ 238.430992] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 238.437751] EntryControls=0000d3ff ExitControls=002fefff [ 238.442569] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.443302] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 238.451413] team0: Port device team_slave_0 added [ 238.456936] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 238.456952] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 238.456976] reason=80000021 qualification=0000000000000003 [ 238.481682] IDTVectoring: info=00000000 errcode=00000000 [ 238.484628] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.487147] TSC Offset = 0xffffff7bdcdc87b5 [ 238.487165] EPT pointer = 0x00000000958d701e [ 238.504334] team0: Port device team_slave_1 added 18:29:18 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.533100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.561197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:29:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.696095] device hsr_slave_0 entered promiscuous mode [ 238.732372] device hsr_slave_1 entered promiscuous mode [ 238.757143] *** Guest State *** [ 238.760563] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 238.769540] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 238.778504] CR3 = 0x0000000000002000 [ 238.782306] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 238.788301] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 238.794384] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 238.801156] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 238.809638] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.817721] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.825800] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.833870] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.841935] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 238.849934] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 238.858016] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 238.866128] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 238.874213] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 238.882317] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 238.888752] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 238.896328] Interruptibility = 00000001 ActivityState = 00000000 [ 238.902634] *** Host State *** [ 238.905854] RIP = 0xffffffff812fec40 RSP = 0xffff88805467f3b0 [ 238.911967] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 238.918414] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 238.926344] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 238.932345] CR0=0000000080050033 CR3=0000000054562000 CR4=00000000001426f0 [ 238.939398] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 238.946194] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 238.952341] *** Control State *** [ 238.955824] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 238.962601] EntryControls=0000d3ff ExitControls=002fefff [ 238.968085] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 238.975144] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 238.979102] *** Guest State *** [ 238.981901] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 238.981922] reason=80000021 qualification=0000000000000003 [ 238.981939] IDTVectoring: info=00000000 errcode=00000000 [ 238.981954] TSC Offset = 0xffffff7b8e84fdc0 [ 238.981971] EPT pointer = 0x00000000a5f7801e [ 238.983838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.985389] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 238.992910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.998370] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 238.998385] CR3 = 0x0000000000002000 [ 238.998402] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 238.998431] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 239.019587] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.028521] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 239.035231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.044095] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 239.048176] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.053763] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.059808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.066106] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.116361] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.124569] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.132632] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.140626] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 239.148681] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 239.156738] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 239.164802] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 239.172846] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 239.179286] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 239.186813] Interruptibility = 00000001 ActivityState = 00000000 [ 239.193637] *** Host State *** [ 239.196857] RIP = 0xffffffff812fec40 RSP = 0xffff8880550bf3b0 [ 239.202934] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 239.209382] FSBase=00007fe6c6e51700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 239.217268] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 239.223238] CR0=0000000080050033 CR3=000000009841f000 CR4=00000000001426e0 [ 239.230300] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 239.237055] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 239.243180] *** Control State *** [ 239.246661] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 239.253415] EntryControls=0000d3ff ExitControls=002fefff [ 239.258891] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 239.265889] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 239.272625] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 239.279228] reason=80000021 qualification=0000000000000003 [ 239.285658] IDTVectoring: info=00000000 errcode=00000000 [ 239.291238] TSC Offset = 0xffffff7b734be5b9 [ 239.295671] EPT pointer = 0x0000000095af401e [ 239.301349] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.313106] bridge0: port 2(bridge_slave_1) entered disabled state 18:29:19 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.494780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.530064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.558859] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.565317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.573008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.609796] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.616768] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.617234] *** Guest State *** [ 239.626149] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 239.635225] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 239.640240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.644227] CR3 = 0x0000000000002000 [ 239.651276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.654909] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 239.654931] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 239.654957] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 239.654986] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 239.655020] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.655054] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.655085] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.655119] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.655152] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 239.655178] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 239.655213] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 239.655237] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 239.655279] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 239.655300] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 239.655322] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 239.655341] Interruptibility = 00000001 ActivityState = 00000000 [ 239.655351] *** Host State *** [ 239.655374] RIP = 0xffffffff812fec40 RSP = 0xffff8880551af3b0 [ 239.655416] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 239.655443] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 239.655467] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 239.655494] CR0=0000000080050033 CR3=0000000054e9c000 CR4=00000000001426f0 [ 239.655523] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 239.655551] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 239.655560] *** Control State *** [ 239.655580] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 239.655598] EntryControls=0000d3ff ExitControls=002fefff [ 239.655622] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 239.655642] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 18:29:19 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.655662] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 239.655679] reason=80000021 qualification=0000000000000003 [ 239.655695] IDTVectoring: info=00000000 errcode=00000000 [ 239.655710] TSC Offset = 0xffffff7b1b991f49 [ 239.655728] EPT pointer = 0x0000000074a6c01e [ 239.889367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.897578] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.904070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.917377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.967614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.017021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.030106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.043863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.056855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.069164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.080668] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.090555] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.102038] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.128870] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.147518] 8021q: adding VLAN 0 to HW filter on device batadv0 18:29:20 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10080, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0xbf23, 0xfffffffffffffffb, &(0x7f0000000040)=0x8001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = epoll_create(0x7) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0x400000000401) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r3, 0x467f56a2ccddbdb2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000300)={0x2, 0xfffffffffffffffa}, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x4}) [ 240.347172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.355968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.364287] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.370735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.379650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.388778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.397859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.406822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.415434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.424199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.432803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.441066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.449868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.458183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.474847] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.483916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:29:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:20 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) [ 240.848115] *** Guest State *** [ 240.851525] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 240.860548] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 240.869469] CR3 = 0x0000000000002000 [ 240.873672] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 240.879675] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 240.885802] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 240.892605] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 240.900612] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 240.908692] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 240.916750] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 240.924837] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 240.932897] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 240.940895] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 240.948987] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 240.957055] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 240.965147] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 240.973198] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 240.979636] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 240.987205] Interruptibility = 00000001 ActivityState = 00000000 [ 240.993510] *** Host State *** [ 240.996731] RIP = 0xffffffff812fec40 RSP = 0xffff88804b49f3b0 [ 241.002824] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 241.009287] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 241.017192] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 241.023410] CR0=0000000080050033 CR3=00000000b2158000 CR4=00000000001426e0 [ 241.030457] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 241.037238] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 241.043374] *** Control State *** 18:29:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000004d80)) write$selinux_attr(r0, &(0x7f0000004ac0)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24) recvmmsg(r0, &(0x7f0000004800)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/255, 0xff}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f00000002c0)=""/166, 0xa6}, {&(0x7f0000000380)=""/24, 0x18}], 0x5, &(0x7f0000000440)=""/129, 0x81}, 0x80000000}, {{&(0x7f0000000500)=@xdp, 0x80, &(0x7f0000000900)=[{&(0x7f0000000580)=""/227, 0xe3}, {&(0x7f0000000680)=""/77, 0x4d}, {&(0x7f0000000700)=""/251, 0xfb}, {&(0x7f0000000800)=""/202, 0xca}], 0x4, &(0x7f0000000940)=""/238, 0xee}, 0x3}, {{&(0x7f0000000a40), 0x80, &(0x7f0000000b80)=[{&(0x7f0000000ac0)=""/149, 0x95}], 0x1, &(0x7f0000000bc0)=""/85, 0x55}, 0xfef2}, {{&(0x7f0000000c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/129, 0x81}], 0x2, &(0x7f0000001dc0)}}, {{&(0x7f0000001e00)=@sco, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/250, 0xfa}, {&(0x7f0000001f80)=""/75, 0x4b}, {&(0x7f0000002000)=""/8, 0x8}], 0x3, &(0x7f0000002080)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003080)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003100)=""/245, 0xf5}, {&(0x7f0000003200)=""/55, 0x37}, {&(0x7f0000003240)=""/188, 0xbc}, {&(0x7f0000003300)=""/10, 0xa}, {&(0x7f0000003340)=""/106, 0x6a}, {&(0x7f00000033c0)=""/100, 0x64}], 0x6, &(0x7f00000034c0)=""/4096, 0x1000}, 0x1ffc00000000000}, {{&(0x7f00000044c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004540)=""/135, 0x87}], 0x1, &(0x7f0000004640)=""/114, 0x72}, 0xfffffffffffffffe}, {{&(0x7f00000046c0)=@isdn, 0x80, &(0x7f0000004780)=[{&(0x7f0000004740)=""/45, 0x2d}], 0x1, &(0x7f00000047c0)=""/35, 0x23}}], 0x8, 0x20, &(0x7f0000004a00)={0x77359400}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) r1 = getpgid(0x0) ptrace$getregset(0x4204, r1, 0x6, &(0x7f0000004cc0)={&(0x7f0000004c80)=""/4, 0x4}) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000004d00)={0x2, 0x5, 0x7, 0x4, 0x7bb6, 0x4, 0x3}) r2 = syz_open_dev$cec(&(0x7f0000004a40)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004b40)={{}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000004c40)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001dc0)={0x0, 0xfffffe8d, 0xfa00, {0xfffffffffffffffc, &(0x7f0000004b00)={0xffffffffffffffff}, 0x13f, 0x400100a}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000004a80)={0x7, 0x8, 0xfa00, {r3, 0x93}}, 0x10) [ 241.046855] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 241.053641] EntryControls=0000d3ff ExitControls=002fefff [ 241.059131] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 241.066172] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 241.072939] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 241.079626] reason=80000021 qualification=0000000000000003 [ 241.086060] IDTVectoring: info=00000000 errcode=00000000 [ 241.091541] TSC Offset = 0xffffff7a7a11e2dc 18:29:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.096016] EPT pointer = 0x0000000095b0701e 18:29:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:21 executing program 2: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xd8, "ca0f2d2acd1f861b0c5c175bd85b49dc6a97f9739d55319d2a1393159605c92df79913c496fb235383138b955145e7871deda0f15d32af230a22e07bf90d1e6ebb2fa1e19aae77a945b24c1863ac331faa75ce04c73ea8a3674bd96c0c50b9f85799cd538516001e030bcb77bc03d0ae94ee25028665fe0c05d4eaf0fa8f1d1b0a3ad2a26ac3b201de9c638e9224157d972c73b925a36a3119ab63d6a92269bd26141ca21d9f11b82913002612b053f2627b8d8e263fd01621880fc1ed2a437adaf890dc9d4944a8110967969da0a0bfea9ce7c3bc5c167b"}, &(0x7f0000000240)=0xe0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x8f, "406691956ee2da904257f7ccfac105b3d0610c201fb9d5da17df8e71b6d6593f26ad6cd4f5dc4d85eaf279598d2624f5d52e49a37dc5477ee19e181ec5f1d9084d92bb81502d5387bf395625b1044b5b4499729e535d5150c637e2e43670b3232ba8b362b9b60841590cc73ec1cc1a24a0c8a9fa1e383173585592e82a327cf44b6076549324acf54394ea9cd16b90"}, &(0x7f0000000340)=0x97) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000100)=0x54) close(r4) close(r3) [ 241.400543] *** Guest State *** [ 241.404177] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 241.413162] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 241.422110] CR3 = 0x0000000000002000 [ 241.425843] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 241.431988] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 241.438053] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 18:29:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.444865] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 241.452973] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 241.460984] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 241.469112] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 241.477186] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 241.485299] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 241.493388] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 241.501399] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 241.509544] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 241.517628] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 241.525720] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 241.532228] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 241.539705] Interruptibility = 00000001 ActivityState = 00000000 [ 241.546063] *** Host State *** [ 241.549305] RIP = 0xffffffff812fec40 RSP = 0xffff8880550bf3b0 [ 241.555422] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 241.561956] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 241.569785] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 241.575791] CR0=0000000080050033 CR3=00000000534b2000 CR4=00000000001426f0 [ 241.582902] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 241.589594] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 241.595758] *** Control State *** [ 241.599238] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 241.606016] EntryControls=0000d3ff ExitControls=002fefff [ 241.611493] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 241.618548] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 241.625322] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 241.632006] reason=80000021 qualification=0000000000000003 [ 241.638349] IDTVectoring: info=00000000 errcode=00000000 [ 241.643918] TSC Offset = 0xffffff7a247c427c [ 241.648268] EPT pointer = 0x0000000053e6501e 18:29:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/95) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1000200000001, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x69, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x40) r3 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f00000000c0)={0x100323, 0x5}) dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x37b) [ 242.119419] *** Guest State *** [ 242.123092] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 242.132155] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 242.141010] CR3 = 0x0000000000002000 [ 242.144847] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 242.150850] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 242.156957] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 18:29:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.163716] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 242.171807] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 242.179831] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 242.187950] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 242.196236] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 242.204364] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 242.212422] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 242.220432] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 242.228549] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 242.236735] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 242.244835] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 242.251287] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 242.258861] Interruptibility = 00000001 ActivityState = 00000000 [ 242.265183] *** Host State *** [ 242.268409] RIP = 0xffffffff812fec40 RSP = 0xffff88805506f3b0 [ 242.274548] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 242.280989] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 242.288915] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 242.294947] CR0=0000000080050033 CR3=000000009cd8d000 CR4=00000000001426f0 [ 242.302079] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 242.308769] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 242.314945] *** Control State *** [ 242.318434] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 242.325233] EntryControls=0000d3ff ExitControls=002fefff [ 242.330724] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 242.337783] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 242.344557] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 242.351160] reason=80000021 qualification=0000000000000003 [ 242.357594] IDTVectoring: info=00000000 errcode=00000000 [ 242.363130] TSC Offset = 0xffffff79c6dac9db [ 242.367479] EPT pointer = 0x000000007445d01e 18:29:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x1, 0x0, @stop_pts=0xe7}) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) 18:29:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:22 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x7, 0xe4b, 0x1ff, 0xfff, 0xc00000}, 0x0) r2 = dup(r0) setsockopt(r2, 0x0, 0x3, 0x0, 0x0) gettid() fcntl$setown(r2, 0x8, r1) [ 242.667830] *** Guest State *** [ 242.671177] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 242.680256] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 242.689374] CR3 = 0x0000000000002000 [ 242.693241] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 242.699252] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 242.705332] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 242.712092] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 242.720106] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 242.728175] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 242.736453] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 242.744619] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 242.752759] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 18:29:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000efffff, 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0//ile0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000600)='./file0//ile0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x7fffffff}) [ 242.760759] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 242.768856] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 242.776905] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 242.784985] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 242.793047] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 242.799502] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 242.807075] Interruptibility = 00000001 ActivityState = 00000000 [ 242.813380] *** Host State *** [ 242.816605] RIP = 0xffffffff812fec40 RSP = 0xffff888053f3f3b0 [ 242.822753] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 242.829210] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 242.837131] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 242.843101] CR0=0000000080050033 CR3=0000000053f4a000 CR4=00000000001426e0 [ 242.850156] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 242.856963] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 242.863114] *** Control State *** [ 242.866601] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 242.873386] EntryControls=0000d3ff ExitControls=002fefff [ 242.878873] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 242.885904] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 242.892654] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 242.899268] reason=80000021 qualification=0000000000000003 [ 242.905799] IDTVectoring: info=00000000 errcode=00000000 [ 242.911306] TSC Offset = 0xffffff797d8bbadd [ 242.915753] EPT pointer = 0x000000004b53601e 18:29:23 executing program 2: r0 = socket$unix(0x1, 0x200000003, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xfc, 0x1, {"ec8c98494a753215af64802732b34cc8e7e41f63f009f80f3aaa1e4400a4a3ad9a1162939439b9be1cd82a16ca56a0a9fcd2be350fa50ea4a26963d5faf42b39f5cbfa15d7fd53fc0340711dde5e4e3f0b5570e2afcce27d44da6b3e5701735161736f85df9cc8ce7c5a75d13737f5cf24f089a51d624be4d81aa44235b3986ba127b789bdcd516170f93dec7a3a22d9e8a42443bf13cade9f134d8ec10ed339faa821305239ebb0b18a55413e7a25ee97007260a995bd59826fae8dd8cba2491df1944974f30990bce6353a9f04e0787648eb036d9cd0a170f7a71e6bcf47d591"}}, {0x0, "46d57b1e76f4000f9a9a5e3745e1ff06895d63574ffb502cd9832f041e3951ca449dabfe36901e4adae70a168e0f40135783a09ae419fabfc5c1a451a0263834e69bd3ee2e80edcd49ecb4075d64a253bb9f5b777a8b37fdcadf7351bee22e45178aa28e39d61f5dae367049be5ea2c03ea9c1992468946d5a3caeac1f9ad74b57873bf302063795295ae7aee5c197d5f91b9396c17d9a17ad03260426acbf51b70a7c52682e4b67664e"}}, &(0x7f0000000000)=""/149, 0x1a8, 0x95, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:29:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.230776] *** Guest State *** [ 243.234196] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 243.243187] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 243.252189] CR3 = 0x0000000000002000 [ 243.255926] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 243.262023] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 243.268032] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 243.274828] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 243.283349] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.291363] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.299456] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.307538] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.315630] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.323702] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 243.331825] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 243.339826] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 243.347948] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 243.355995] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 243.362540] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 243.370032] Interruptibility = 00000001 ActivityState = 00000000 [ 243.376375] *** Host State *** 18:29:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000140)=0xb2d, 0x4) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x101000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) [ 243.379600] RIP = 0xffffffff812fec40 RSP = 0xffff8880547cf3b0 [ 243.385776] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 243.392287] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 243.400124] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 243.406144] CR0=0000000080050033 CR3=000000004a81d000 CR4=00000000001426e0 [ 243.413274] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 243.419968] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 243.426150] *** Control State *** [ 243.430100] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 243.436897] EntryControls=0000d3ff ExitControls=002fefff [ 243.442470] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 243.449443] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 243.456227] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 243.462889] reason=80000021 qualification=0000000000000003 [ 243.469238] IDTVectoring: info=00000000 errcode=00000000 [ 243.474771] TSC Offset = 0xffffff792e978252 [ 243.479122] EPT pointer = 0x000000004b4b701e [ 243.502401] sock: process `syz-executor.2' is using obsolete setsockopt SO_BSDCOMPAT 18:29:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e24, 0x3, @rand_addr="867051334c0d701a9c059db1d1e4960e", 0x6}, {0xa, 0x4e23, 0xfffffffffffff001, @local, 0x1}, 0x5, [0x1, 0xfffffffffffff4f8, 0x5, 0x68b, 0xff, 0x3, 0xfffffffffffff800, 0x1]}, 0x5c) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000000500)='syz0\x00', 0x1ff) fchdir(r5) umount2(&(0x7f0000000280)='./file0\x00', 0x0) r6 = syz_open_dev$vcsn(0x0, 0x800, 0x80040) sendmsg$TIPC_NL_BEARER_GET(r6, 0x0, 0x0) ioctl$PIO_FONT(r3, 0x4b61, 0x0) rt_sigreturn() accept4$packet(r4, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='./cgroup\x00', 0x9, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x82180) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@initdev, 0x0, r2}) 18:29:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 243.696547] bridge0: port 1(bridge_slave_0) entered disabled state 18:29:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.880748] *** Guest State *** [ 243.884309] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 243.893304] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 243.902238] CR3 = 0x0000000000002000 [ 243.905987] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 243.912349] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 243.918387] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 243.925165] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 243.933268] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.941309] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.949402] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.957480] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.965560] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 243.973637] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 243.981774] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 243.989771] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 243.997845] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 244.006020] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 244.012607] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 244.020171] Interruptibility = 00000001 ActivityState = 00000000 [ 244.026485] *** Host State *** [ 244.029707] RIP = 0xffffffff812fec40 RSP = 0xffff88804a9bf3b0 [ 244.035791] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 244.042314] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 244.050140] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 244.056185] CR0=0000000080050033 CR3=000000004a81d000 CR4=00000000001426e0 [ 244.063321] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 244.070014] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 244.076182] *** Control State *** [ 244.079660] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 244.086462] EntryControls=0000d3ff ExitControls=002fefff [ 244.092034] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 244.099001] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 244.105774] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 244.112559] reason=80000021 qualification=0000000000000003 [ 244.118913] IDTVectoring: info=00000000 errcode=00000000 [ 244.124451] TSC Offset = 0xffffff78d68bd13d 18:29:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.128797] EPT pointer = 0x000000004b4b801e 18:29:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 18:29:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:24 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x6c, 0x401) r0 = memfd_create(&(0x7f0000000100)='wlan\xb3\xa8265UA\xc9(\x8e\xb4\xf5', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8000) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x900) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x40000010}) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000180), 0x4) syz_emit_ethernet(0xf2, &(0x7f0000000240)={@dev={[], 0x20}, @remote, [], {@llc={0x4, {@snap={0x1, 0xab, "86b3", "a97d2f", 0x8137, "2dab54d4221d8c5b3f193c2a107d7119177d3423f1c33e8ee6167b5be76c150d5c4a83634c57dfec31cc17aa9afbdb995748ca9af4c1d599f4fb5a343100e5acbff53b1ba4058f39fbf987992cf54f006b767a9d113caf6bf75d16797b45becd5c88dd85cc25da8453b82b4e8a2fec3ba1d9063f648b80b4f8ca871f2e71df9ae245df36b93b78a3b6a6d34170e6a7110eacad5dff61ab30eb3ee8749b14cd31551757d53e795e38d4d3d514d26dd26e5b488558bfbfa46c8a2f35cfd41adf6b144a1d149719d78a37c22da76f648f16f636c373b82bafe4d2e078"}}}}}, &(0x7f0000000140)={0x1, 0x3, [0x13, 0xf2a, 0x472, 0x3cf]}) 18:29:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.486079] *** Guest State *** [ 244.489533] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 244.498916] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 244.507831] CR3 = 0x0000000000002000 [ 244.511624] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 244.517712] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 244.523784] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 244.530498] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 244.538551] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 244.546625] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 244.554681] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 244.562736] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 244.570836] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 244.578942] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 244.587009] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 244.595097] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 244.603163] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 244.611167] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 244.617694] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 244.625225] Interruptibility = 00000001 ActivityState = 00000000 [ 244.631482] *** Host State *** [ 244.634800] RIP = 0xffffffff812fec40 RSP = 0xffff888053e3f3b0 [ 244.640817] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 244.647353] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 244.655233] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 244.661169] CR0=0000000080050033 CR3=000000004a977000 CR4=00000000001426e0 [ 244.668331] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 244.675092] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 244.681165] *** Control State *** [ 244.684732] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 244.691439] EntryControls=0000d3ff ExitControls=002fefff [ 244.697012] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 244.704033] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 244.710741] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 244.717443] reason=80000021 qualification=0000000000000003 [ 244.723863] IDTVectoring: info=00000000 errcode=00000000 [ 244.729337] TSC Offset = 0xffffff78810b868b 18:29:24 executing program 2: socket(0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") [ 244.733771] EPT pointer = 0x000000004bb3e01e 18:29:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:25 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000001800)='/dev/dmmidi#\x00', 0x4, 0x199801) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001880)=0x14) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@loopback, 0x4e22, 0x3, 0x4e20, 0x0, 0xa, 0x80, 0x20, 0x4, r1, r2}, {0x8, 0x3, 0xffffffffffffffae, 0x1bc, 0x1, 0x100000000, 0x3, 0x400}, {0x40, 0x0, 0x1, 0x2e}, 0x6, 0x6e6bbb, 0x0, 0x1, 0x3, 0x2}, {{@in=@multicast2, 0x7, 0x7c}, 0xa, @in=@multicast2, 0x3506, 0x0, 0x1, 0x3, 0x7, 0xf9b6, 0x2}}, 0xe8) request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000040)='*\x06@\xc9\xc0\xc4\xc0\x98L>4A\xc5\xcbU\x02', 0xfffffffffffffffe) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xffffffffffffff01, 0xfffffffffffffffe) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5165, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) 18:29:25 executing program 3: r0 = inotify_init1(0x80000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x501, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0xa9, &(0x7f0000000040)="bc2479d685f9d4b02745bd08bc97bfa069f684df000545d16205e7b7d33aba92ec18193a4bf6a457882dce47cfec2a7a2cd9f04adc7456dd491cc05e60e0436af3ac60005cc4d66006f141c75f739da7bbdc5fd288b18ab90869ecf277e97548f406b7e598422f37a06b2704d7495503e511192a0bdd7e5ada3f7c7f2b5fb09d7c3bcbbb4c29fb855addcadd484869c1a9dd2a169a7598add284e607fa1e50628f90084a1ed7cd080c"}) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000140)={0xc029, 0x3}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000200)=0x3, 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000280), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000300)={0xeaf, 0x1ff, 0x2, 0x9, 0x5, 0x1, 0x31, 0xff, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r3, @in={{0x2, 0x4e21, @remote}}, 0x416, 0x6}, &(0x7f0000000440)=0x90) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x101000, 0x0) getpid() fsetxattr$trusted_overlay_origin(r0, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) syz_emit_ethernet(0x65, &(0x7f0000000540)={@remote, @broadcast, [{[], {0x8100, 0x80000000, 0x1, 0x4}}], {@x25={0x805, {0x3, 0x7f, 0x0, "10d9bfe5568037f4aa08b55c67c1a726462f894b3f31222697be3089d9a8bc13ce1c8ea92ec5f356b40214140ed469f140b5f36e56283c5e4ece0885ecc09a3e00c4c448750513955596c99d21f9eb66"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x4e, 0x14c, 0xcb1, 0x800]}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000600)={r3, 0x100, 0x3ff}, 0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000680)={r4, 0x9}, &(0x7f00000006c0)=0x8) syz_extract_tcp_res$synack(&(0x7f0000000700), 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000880)={r5, &(0x7f0000000740)="3a5131b4f96bb80fb9acc7d2b952a41b4f485b10a999206f7d742af069ab45f34ddbe5e0711c801d89eec1c7c367674189cd5239a145875fafe26a230c4f6071211277850ab33709107e80163d0f992c991e4637c4a2e85769b6b82c98072c387051abb3cecae2731d02118a32751c37088120183a3c4abab9f9ad", &(0x7f00000007c0)=""/160}, 0x18) r6 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) fchownat(r1, &(0x7f00000008c0)='./file0\x00', r6, r7, 0x400) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000980)) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000009c0)) recvmsg$kcm(r5, &(0x7f0000000c00)={&(0x7f0000000a00)=@nl, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/41, 0x29}], 0x1, &(0x7f0000000b00)=""/255, 0xff}, 0x40) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000c40)=0x80000000, 0x4) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000c80)={0x3, 0x0, [], {0x0, @bt={0x8000, 0x2, 0x0, 0x2, 0x101, 0x1, 0xffffffffffff1293, 0x6, 0x3, 0x2, 0x1000, 0x6, 0xa1, 0x10000, 0x1b, 0x1}}}) [ 245.129519] *** Guest State *** [ 245.133081] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 245.142042] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 245.150952] CR3 = 0x0000000000002000 [ 245.154761] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 245.160755] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 245.166825] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 245.173600] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 245.181685] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 245.189673] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 245.197738] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 245.206478] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 245.214565] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 245.222631] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 245.230642] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 245.238713] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 245.246790] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 245.254857] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 245.261301] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 245.268845] Interruptibility = 00000001 ActivityState = 00000000 [ 245.275161] *** Host State *** [ 245.278389] RIP = 0xffffffff812fec40 RSP = 0xffff88809903f3b0 [ 245.284476] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 245.290924] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 245.298817] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 245.304806] CR0=0000000080050033 CR3=000000004b531000 CR4=00000000001426f0 [ 245.311904] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 245.318603] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 245.324741] *** Control State *** [ 245.328222] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 245.334988] EntryControls=0000d3ff ExitControls=002fefff [ 245.340463] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 245.347484] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 245.354235] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 245.360840] reason=80000021 qualification=0000000000000003 [ 245.367255] IDTVectoring: info=00000000 errcode=00000000 [ 245.372823] TSC Offset = 0xffffff782dd5262e 18:29:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:29:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000440)={0x8000000000001, @capture={0x1000, 0x1, {0x1, 0x8}, 0x2, 0x2d}}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1da) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/145) r1 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x4, 0x4000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000180)=0x9) [ 245.377167] EPT pointer = 0x000000004bb0301e 18:29:25 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x8081, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000001c0)={0x2, 0x1}, 0xfffffffffffffe81) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x3}, 0x2) 18:29:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:29:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 245.964943] IPVS: ftp: loaded support on port[0] = 21 18:29:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 246.128023] chnl_net:caif_netlink_parms(): no params data found [ 246.236143] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.242832] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.250984] device bridge_slave_0 entered promiscuous mode [ 246.286893] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.293518] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.301432] device bridge_slave_1 entered promiscuous mode [ 246.324079] *** Guest State *** [ 246.327570] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 246.333610] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.336535] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 246.348656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.352962] CR3 = 0x0000000000002000 [ 246.364386] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 246.370408] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 246.376487] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 246.382185] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.383249] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 246.383292] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 246.391318] team0: Port device team_slave_0 added [ 246.398023] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 246.398063] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 246.411367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.418995] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 246.419044] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 246.428553] team0: Port device team_slave_1 added [ 246.433818] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 246.444676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.449803] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 246.449831] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 246.449863] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 246.449888] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 246.456332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.462848] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 246.462869] Interruptibility = 00000001 ActivityState = 00000000 [ 246.462879] *** Host State *** [ 246.462903] RIP = 0xffffffff812fec40 RSP = 0xffff88804309f3b0 [ 246.462944] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 18:29:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/22, &(0x7f0000000080)=0x16) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000005c0)) [ 246.462980] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 246.544900] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 246.550810] CR0=0000000080050033 CR3=00000000544d2000 CR4=00000000001426e0 [ 246.557951] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 246.564704] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 246.570778] *** Control State *** [ 246.574345] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 246.581031] EntryControls=0000d3ff ExitControls=002fefff 18:29:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 246.586605] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 246.593614] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 246.600308] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 246.607000] reason=80000021 qualification=0000000000000003 [ 246.613490] IDTVectoring: info=00000000 errcode=00000000 [ 246.618999] TSC Offset = 0xffffff77873cd74a [ 246.623453] EPT pointer = 0x000000004301401e [ 246.667869] device hsr_slave_0 entered promiscuous mode 18:29:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:29:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 246.704359] device hsr_slave_1 entered promiscuous mode [ 246.733846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.741248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.857050] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.863758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.870765] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.877340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.938053] *** Guest State *** [ 246.941466] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 246.950455] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 246.959426] CR3 = 0x0000000000002000 [ 246.963365] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 246.969434] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 246.975568] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 246.982342] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 246.990352] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 246.998503] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 247.006614] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 247.012950] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 247.014731] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 247.020691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.029125] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 247.043175] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 247.051184] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 247.059285] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 247.067358] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 247.075453] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 247.081937] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 247.089432] Interruptibility = 00000001 ActivityState = 00000000 [ 247.095787] *** Host State *** [ 247.099017] RIP = 0xffffffff812fec40 RSP = 0xffff88804263f3b0 [ 247.099774] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.105133] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 247.105182] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 247.125567] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 247.131485] CR0=0000000080050033 CR3=0000000047b09000 CR4=00000000001426e0 [ 247.138622] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 247.145393] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 247.151465] *** Control State *** [ 247.155025] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 247.161772] EntryControls=0000d3ff ExitControls=002fefff [ 247.167253] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 247.174309] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 247.181000] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 247.187693] reason=80000021 qualification=0000000000000003 [ 247.194594] IDTVectoring: info=00000000 errcode=00000000 [ 247.200076] TSC Offset = 0xffffff772e49ea81 [ 247.204511] EPT pointer = 0x000000004405901e [ 247.212661] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.233002] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.257169] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 247.295767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.303550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.311103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.337001] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.343552] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.356235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.363584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.372057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.380128] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.386618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.400967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.412429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.423835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.432436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.440820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.450414] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.456895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.464509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.473434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.489183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.496346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.505038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.520298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.527536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.535454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.544169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.559448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 247.566535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.574780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.588460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.595683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.604567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.616640] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.623211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.646167] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.663097] 8021q: adding VLAN 0 to HW filter on device batadv0 18:29:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x141000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7ff, 0x1}, &(0x7f00000002c0)=0x8) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000300)="640f9941003e670f01c90f00550466b83dd900000f23d80f21f86635000000800f23f8b815000f00d00f20d86635200000000f22d867f43e0f381d116766c7442400000000806766c7442402002000006766c744240600000000670f011c24d9f5", 0x61}], 0x1, 0x74, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r2, 0x8f, "6e1632b60768d3b481d1f1d9e762a52848f35d5275d77faaad607704891ac21a4fcdd82597c4abc960b9c8edc94691713ba04a609d876108e043a73bcb30f312a617644a4b849bdb00dbb1ed94ce21af790570f3f8342e504415ca868f9f401de7b37b72ebd80795a11fa813e19d497ea1ae5cf776db580cb8b40617170d85aba7808473dfd87da0acbd5e1d79dd18"}, &(0x7f0000000180)=0x97) 18:29:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:29:27 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c63060075705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) [ 247.997451] *** Guest State *** [ 248.000943] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 248.009999] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 248.019048] CR3 = 0x0000000000002000 [ 248.022883] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 248.028888] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 248.034994] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 248.041850] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 248.049870] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.057958] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.066020] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.074098] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.082165] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.090168] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 248.098349] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 248.106817] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 248.114888] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 248.122976] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 248.129419] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 248.136986] Interruptibility = 00000001 ActivityState = 00000000 [ 248.143306] *** Host State *** [ 248.146539] RIP = 0xffffffff812fec40 RSP = 0xffff8880476af3b0 [ 248.152633] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 248.159097] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 248.167047] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 248.173049] CR0=0000000080050033 CR3=0000000043045000 CR4=00000000001426e0 [ 248.180104] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 248.186880] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 248.193547] *** Control State *** [ 248.197033] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 248.203811] EntryControls=0000d3ff ExitControls=002fefff [ 248.209723] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 248.216786] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 248.223540] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 248.230159] reason=80000021 qualification=0000000000000003 [ 248.236588] IDTVectoring: info=00000000 errcode=00000000 [ 248.242116] TSC Offset = 0xffffff769e8234fb [ 248.246481] EPT pointer = 0x000000004760001e 18:29:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:28 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x54) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000380)=0x54) 18:29:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x141000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7ff, 0x1}, &(0x7f00000002c0)=0x8) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000300)="640f9941003e670f01c90f00550466b83dd900000f23d80f21f86635000000800f23f8b815000f00d00f20d86635200000000f22d867f43e0f381d116766c7442400000000806766c7442402002000006766c744240600000000670f011c24d9f5", 0x61}], 0x1, 0x74, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r2, 0x8f, "6e1632b60768d3b481d1f1d9e762a52848f35d5275d77faaad607704891ac21a4fcdd82597c4abc960b9c8edc94691713ba04a609d876108e043a73bcb30f312a617644a4b849bdb00dbb1ed94ce21af790570f3f8342e504415ca868f9f401de7b37b72ebd80795a11fa813e19d497ea1ae5cf776db580cb8b40617170d85aba7808473dfd87da0acbd5e1d79dd18"}, &(0x7f0000000180)=0x97) [ 248.647957] *** Guest State *** [ 248.651455] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 248.660458] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 248.669445] CR3 = 0x0000000000002000 [ 248.673282] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 248.679282] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 248.685370] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 248.692169] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 248.700180] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.708371] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.716460] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.724581] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.732659] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 248.740682] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 248.749365] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 248.757456] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 248.765609] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 248.773670] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 248.780106] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 248.787772] Interruptibility = 00000001 ActivityState = 00000000 [ 248.794084] *** Host State *** 18:29:28 executing program 2: r0 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='rxrpc\x00', 0xfffffffffffffff9) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$clear(0x7, r0) add_key(&(0x7f0000000340)='rxrpc\x00', 0x0, &(0x7f0000000ac0)="00000000000000053a1264ccba9e105e693625107704e7ce842a217b856780f9ff3f3534fad9ca6f2308684f6268a75400d4e9ee36b07f940000000000008000f459eefe3819a13578df1b5b49061098000800007117323d57753cf67e4ee99cd9f5cc2fb41d738f33d2f822b25a4fe497467ec9eb94c5f527c547442d51c6ac236066f305106cd2787884df276586f1a4e3a40b0129e9d54cb40c9625049a83bdef4cfc6f9186c19dc3bc5a1eb97e72d62728ea6abcb6a932535999f4b8b798766edae8a7657a7a27961c93b466962d9df9ab65cd351ba7f864708ea2b28469bc79d595de02ad83b4717875", 0xec, 0xfffffffffffffffd) 18:29:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.797321] RIP = 0xffffffff812fec40 RSP = 0xffff888042b6f3b0 [ 248.803433] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 248.809875] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 248.817825] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 248.823856] CR0=0000000080050033 CR3=0000000042a9a000 CR4=00000000001426f0 [ 248.830918] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 248.837705] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 248.843930] *** Control State *** [ 248.847413] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 248.854195] EntryControls=0000d3ff ExitControls=002fefff [ 248.859677] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 248.866736] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 248.873495] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 248.880108] reason=80000021 qualification=0000000000000003 [ 248.886565] IDTVectoring: info=00000000 errcode=00000000 [ 248.892094] TSC Offset = 0xffffff76457f19bc [ 248.896440] EPT pointer = 0x000000004767d01e 18:29:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f6fe4d3fb0cd6a5dfcc0a5b5a587ed3431822276b164f12128f9ed5d7ea0b5b700b9bbfbed2351fd6fa6b61748e6cd5a05a72945ff3caa58d03f640beec8d7a97fae7d84c80d224cbe06a7649f5864ced27915391f0da"]) close(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:29 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000580)) 18:29:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:29:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000300}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="b63f00195299a17e97a50a24f01a8df5a3923480f1d59ee5041b01d7f898f7cde53fbce18c031e1a654ca26a98f238b483c85a4025319dd5ca9f341c4bfbdc873f29f4e5d17f6195284f3e183fa917947c0d3fd3512e6d5fcf0ba88717db752e020f4d8c83928aee71701f4b74909fce5b8a17ab39", @ANYRES16=r2, @ANYBLOB="00002bbd7000ffdbdf25160000003c0006000400020008000100030f0000080001002ef1ffff080001000f00000008000100760b00000400020008000100010000000800010004000000180001001400f0bada8f565b29ba00000800030008000000b7aaf83b55195dcb507201a7b461dec44603884d40a8eb80c6727bc852bf46058163c914582478a84cfe93d280a3805de17aceb4a8f8a9d3c036ec7d369ff56d3af0910aed6b352e5ede622468d4ee63499e7540bd2b15b73805"], 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x24044010) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 18:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:29 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) sendto$inet(r0, &(0x7f00000000c0)="7ae5420ff4f8312996d043eabb7d7464549ef132028d203d7963a54d619f87de8a884efe67c68af542a191f9d13606697770ebb2194a6fb2150d1269f7f0391d4a13d3342c2a9381465ededa46e88ba87b5ae7481914f003a13a3ea877f965c8af41a9fb0f40dc850cc898829f672910b48d57d0fb7b9d4736169579ad1eff726816bf8f6aef", 0x86, 0x4008800, &(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) 18:29:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:29:29 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) write(r0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 249.599666] *** Guest State *** [ 249.603242] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 249.612218] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 249.621175] CR3 = 0x0000000000002000 [ 249.625018] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 249.631011] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 249.637122] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 249.643892] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 249.651956] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 249.659970] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 249.668062] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 249.676131] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 249.684207] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 249.692262] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 249.700372] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 249.708439] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 249.716521] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 249.724594] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 249.731032] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 249.738616] Interruptibility = 00000001 ActivityState = 00000000 [ 249.744927] *** Host State *** [ 249.748152] RIP = 0xffffffff812fec40 RSP = 0xffff888042b9f3b0 [ 249.754259] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 249.760709] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 249.768627] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 249.774732] CR0=0000000080050033 CR3=00000000431c3000 CR4=00000000001426f0 [ 249.781881] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 249.788593] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 249.794768] *** Control State *** 18:29:29 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='dax\x00', 0x0, 0x0) [ 249.798245] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 249.805032] EntryControls=0000d3ff ExitControls=002fefff [ 249.810514] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 249.817570] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 249.824329] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 249.830931] reason=80000021 qualification=0000000000000003 [ 249.837385] IDTVectoring: info=00000000 errcode=00000000 [ 249.842921] TSC Offset = 0xffffff75c28c0d06 18:29:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:29:29 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)='trusted.overlay.redirect\x00', &(0x7f0000003780)='./file0\x00', 0x8, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="050000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000004001000000", 0x38}]) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)=""/89, 0x59}, {&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f0000000400)=""/202, 0xca}, {&(0x7f0000000500)=""/83, 0x53}, {&(0x7f0000000200)=""/36, 0x24}], 0x7, &(0x7f0000000600)=""/45, 0x2d}, 0x1f}, {{&(0x7f0000000640)=@isdn, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/148, 0x94}], 0x1}, 0x4355}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000007c0)=""/87, 0x57}, {&(0x7f0000000840)=""/242, 0xf2}, {&(0x7f0000000940)=""/170, 0xaa}, {&(0x7f0000000a00)=""/186, 0xba}, {&(0x7f0000000ac0)=""/75, 0x4b}, {&(0x7f0000000b40)=""/101, 0x65}, {&(0x7f0000000bc0)=""/155, 0x9b}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x8, &(0x7f0000001d00)=""/79, 0x4f}, 0x1}, {{&(0x7f0000001d80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001e00)=""/196, 0xc4}, {&(0x7f0000001f00)=""/28, 0x1c}], 0x2}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f80)=""/98, 0x62}], 0x1, &(0x7f0000002040)=""/114, 0x72}, 0x94e}, {{&(0x7f00000020c0)=@l2, 0x80, &(0x7f0000002380)=[{&(0x7f0000002140)=""/207, 0xcf}, {&(0x7f0000002240)=""/98, 0x62}, {&(0x7f00000022c0)=""/167, 0xa7}], 0x3, &(0x7f00000023c0)=""/86, 0x56}, 0xff}, {{&(0x7f0000002440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000024c0)=""/247, 0xf7}], 0x1, &(0x7f0000002600)=""/61, 0x3d}, 0x280000}, {{&(0x7f0000002640)=@hci, 0x80, &(0x7f0000002940)=[{&(0x7f00000026c0)=""/140, 0x8c}, {&(0x7f0000002780)=""/187, 0xbb}, {&(0x7f0000002840)=""/96, 0x60}, {&(0x7f00000028c0)=""/80, 0x50}], 0x4}, 0xe9}, {{&(0x7f0000002980)=@caif=@util, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002a00)=""/42, 0x2a}, {&(0x7f0000002a40)=""/188, 0xbc}], 0x2, &(0x7f0000002b40)=""/216, 0xd8}, 0x101}, {{&(0x7f0000002c40), 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/182, 0xb6}, {&(0x7f0000002d80)=""/165, 0xa5}, {&(0x7f0000002e40)=""/16, 0x10}], 0x3, &(0x7f0000002ec0)=""/211, 0xd3}, 0x7f}], 0xa, 0x2000, &(0x7f0000003240)={0x0, 0x1c9c380}) sendmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000003280)=@can={0x1d, r1}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003300)="9f29d3aa48a61fd6a63910807754d10d1687eb9b808c4352b8f74e5f8709cd7e0d066e0835bace2b442b19851be32540ea09fbb048c6cf525bc6a5d2745a17b72082785ada1836c55718dac026dec2ffe6acf229ba01e21c3d63c6387d7442a94bcc1470c82ca7c8e040632f7dc63f627949f27954697974a2e14c6e030d4a16f220ff08fcd0450c0c308ca4fc71b6d56ecafc6966444a95c8e7ea1928c95284379416c181021de06680bd72397e5563624c15101c0d6b5b018534b91afbae2b4163bd522d9d91dcf62f44c9b11cf769deff69b78b87e6472b5fbe473155de", 0xdf}, {&(0x7f0000003400)="4a239d8f0b790e47062f868b9fffc3d3e3e0902725e1ef0b5ae05f737a73c45c1a469a151d33507a175a8d27cb63899a391487cdb2e86f29d977aa87085f65e7826739c8c25ae832a56c5efa72e43e9c715df93afd77ede997393cd48f528431d1d93419da439dccedbce8a636ec34da52d87152349ad9d0803a15e25ca86ceb8773481c9f4d7595b6e763694dc8267f63e93bd76ffbe9cd65796f7ef466d127749ee35a22d581821ef202f2d38d6a1c5d417422f4429bd17ae326d2637df6182268233444951c584dcadfc3d6117ef1bccb1109291ce4c7f3db2a841d2a27da9231fd0d1dc3b9", 0xe7}, {&(0x7f0000003500)="b8bc5d305cedd576ec001262647900100ec84998d8ae7f1a1959998e0c129714c190", 0x22}], 0x3, &(0x7f0000003580)=[{0x110, 0x113, 0x2, "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"}], 0x110}, 0x1) [ 249.847265] EPT pointer = 0x00000000417b701e 18:29:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x800, 0x22300) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f0000000180)='\x1a\xf4\xd3|&Hmp\x883\xff?EQ\xbe\xc8k\x98W\x1ac\x11\x80b\xfc\xab\xbb\xd2\x98c&\xc4\x1b\x94M[\x9co\xd5\x98+\xbd\xcfJ\x18\x92\xc3\x1c\xfd%\x13In\xb0g!u\xb1P\x86Z\xbb=\xbc+\x12\xa0|\xdfI\x1b\xe9\xdb\xcd5\x1c\x9b\xb2\xe9w\xbf\xc7\xf0\xc1\xb2K^o\xf3\xf8\x9d>\x02I\'\x86A\xa7M\xb4\x85\xbfK\x04h\x89\xb9\x94\x9b%\x1d*\xfc\xae\xa8LB\x1c\x85\xee\x14b\x9c\xc8\xcct\x95\xa7(\x90GZ\x80\x83\xf2\xc9\x87\tF\xef\xab\xce\x1e\xb8E\x1b!') sendfile(r2, r4, 0x0, 0x8) 18:29:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:30 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x100010, 0xffffffffffffffff, 0x40) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) [ 250.245973] *** Guest State *** [ 250.249337] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 250.258358] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 250.267296] CR3 = 0x0000000000002000 [ 250.271035] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 250.277165] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 250.283233] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 250.289960] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 250.298035] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.306125] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.314244] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.322379] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.330394] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.338454] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 250.346533] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 250.354592] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 250.362675] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 250.370673] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 250.377179] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 250.384724] Interruptibility = 00000001 ActivityState = 00000000 [ 250.390978] *** Host State *** 18:29:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x400000000000163, 0x3, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x222, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {0x0, 0x81}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x54, 0x4) accept4$inet(r1, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10, 0x80000) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) [ 250.394279] RIP = 0xffffffff812fec40 RSP = 0xffff888042b9f3b0 [ 250.400305] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 250.406838] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 250.414761] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 250.420682] CR0=0000000080050033 CR3=000000004775d000 CR4=00000000001426e0 [ 250.427791] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 250.434541] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 250.440619] *** Control State *** [ 250.444158] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 250.450851] EntryControls=0000d3ff ExitControls=002fefff [ 250.456392] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 250.463403] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 250.470096] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 250.476755] reason=80000021 qualification=0000000000000003 [ 250.483150] IDTVectoring: info=00000000 errcode=00000000 [ 250.488478] *** Guest State *** [ 250.488627] TSC Offset = 0xffffff756db7b378 [ 250.492148] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 250.496290] EPT pointer = 0x00000000427cc01e [ 250.505276] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 250.518491] CR3 = 0x0000000000002000 [ 250.522346] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 250.528343] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 250.534456] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 250.541157] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 250.549309] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.557389] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.565556] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.573648] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.581825] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 250.589834] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 250.598040] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 250.606197] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 250.614332] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 250.622390] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 250.628827] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 250.636415] Interruptibility = 00000001 ActivityState = 00000000 [ 250.642943] *** Host State *** [ 250.646169] RIP = 0xffffffff812fec40 RSP = 0xffff888040baf3b0 [ 250.652298] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 250.658737] FSBase=00007fe6c6e51700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 250.666664] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 250.672644] CR0=0000000080050033 CR3=0000000042bee000 CR4=00000000001426f0 [ 250.679696] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 250.686496] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 250.692656] *** Control State *** 18:29:30 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x80000000000001, 0x0, "4f5898cde099d06bfc252068a804b5f46b2e86a1168c191d856c604ec22d1ea3"}) [ 250.696137] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 250.702942] EntryControls=0000d3ff ExitControls=002fefff [ 250.708443] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 250.715497] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 250.722264] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 250.728892] reason=80000021 qualification=0000000000000003 [ 250.735347] IDTVectoring: info=00000000 errcode=00000000 [ 250.740821] TSC Offset = 0xffffff7563dfafb0 18:29:30 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x280, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='afs\x00', 0x3, 0x0) [ 250.745264] EPT pointer = 0x0000000041a0301e 18:29:30 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) write(r1, &(0x7f0000000100)="2e65dbdc4566d2f7fd592dfe2b8910d32c5257616ee6706b933498dfcb86161a18f2613b83d0265b3f39ef27b277e8d967637053d3a4f33a0a059742dc646ea31fa3fe4202de8ed8788a835022dddc0716634d193cede6b72f8f0743200dad575a5c559625ff1d0b189728cd165b881d01e8b196355ab31a4f8e9234bc04013097acaa893446c055e43612005273a049c4ae7184057334659534f0f43f644291df38e044cca768e4ecbf0e8a7bf542add6d8e101edf87191aa58131633baf6bf22", 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)) 18:29:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x240843, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0x3, 0x2, 0x7fff, 0x0, 0x8}, 0x8, 0x9, 0x1ff}) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)={0x2, 0x7, 0x3}) 18:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x410000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) [ 251.187472] input:  as /devices/virtual/input/input9 [ 251.193157] input: failed to attach handler leds to device input9, error: -6 [ 251.222427] *** Guest State *** [ 251.225877] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 251.234901] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 251.243836] CR3 = 0x0000000000002000 [ 251.247592] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 251.253657] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 251.259659] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 251.266431] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 251.274528] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 18:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.283034] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 251.291062] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 251.299165] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 251.307241] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 251.315321] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 251.323399] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 251.331409] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 251.335095] input:  as /devices/virtual/input/input10 [ 251.339485] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 251.344932] input: failed to attach handler leds to device input10, error: -6 [ 251.352784] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 251.366904] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 251.374566] Interruptibility = 00000001 ActivityState = 00000000 [ 251.380819] *** Host State *** [ 251.384152] RIP = 0xffffffff812fec40 RSP = 0xffff8880771df3b0 [ 251.390168] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 251.396712] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 251.404614] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 251.410534] CR0=0000000080050033 CR3=0000000040ac5000 CR4=00000000001426f0 [ 251.417701] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 251.424478] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 251.430562] *** Control State *** [ 251.434138] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 251.440826] EntryControls=0000d3ff ExitControls=002fefff [ 251.446424] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 251.453446] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 251.460138] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 251.466846] reason=80000021 qualification=0000000000000003 [ 251.473247] IDTVectoring: info=00000000 errcode=00000000 [ 251.478727] TSC Offset = 0xffffff74f41fc8c5 [ 251.483154] EPT pointer = 0x00000000431c001e 18:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000000)={0x80}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0x5e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x1ff, 0x7, 0xffffffffffff81ee, 0x0, 0x0, 0x7, 0x7, {r2, @in6={{0xa, 0x4e21, 0xd1d3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x9, 0x6, 0x8, 0x76, 0x9}}, &(0x7f0000000180)=0xb0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0xf7, 0x1b, 0x7e, 0xcdd, "c4c10b82b42693bfde96f5d38b15f032215463f2998a90e8bb67e9e9f1e431e4"}) 18:29:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000240)=[{}], 0xfec4) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/171) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 18:29:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000007b01"]) [ 251.874156] *** Guest State *** [ 251.877691] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 251.886680] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 251.895669] CR3 = 0x0000000000002000 [ 251.899408] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 251.905550] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 251.911664] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 251.918364] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 251.927724] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 251.935858] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 251.943942] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 251.952050] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 251.960063] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 18:29:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.968172] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 251.976256] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 251.984384] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 251.992454] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 252.000454] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 252.006996] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 252.014542] Interruptibility = 00000001 ActivityState = 00000000 [ 252.020793] *** Host State *** [ 252.024361] RIP = 0xffffffff812fec40 RSP = 0xffff888041b8f3b0 [ 252.030391] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 252.036936] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 252.044841] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 252.050763] CR0=0000000080050033 CR3=0000000047670000 CR4=00000000001426f0 [ 252.057912] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 252.064680] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 252.070764] *** Control State *** [ 252.074347] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 252.081036] EntryControls=0000d3ff ExitControls=002fefff [ 252.086620] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 252.093648] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 252.100350] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 252.107054] reason=80000021 qualification=0000000000000003 [ 252.113471] IDTVectoring: info=00000000 errcode=00000000 [ 252.118944] TSC Offset = 0xffffff748b65d0a4 [ 252.123389] EPT pointer = 0x0000000040af901e 18:29:32 executing program 3: clock_adjtime(0x6, 0x0) 18:29:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000100)=0x4) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000400)={@mcast2, 0x52, r4}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_buf(r3, 0x29, 0xfe, &(0x7f0000000140)=""/213, &(0x7f0000000240)=0xd5) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000340)={0x0, &(0x7f0000000300)}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x60000000080ffff, [0x6e0, 0x0, 0x2ff], [0xc2]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 18:29:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:32 executing program 2: clone(0x40000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x3, 0x4) [ 252.688626] *** Guest State *** [ 252.692228] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 252.701122] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 252.707889] IPVS: ftp: loaded support on port[0] = 21 [ 252.710074] CR3 = 0x0000000000002000 [ 252.718956] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 252.725020] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 252.731027] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 252.737870] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 252.745955] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 252.754078] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 252.762155] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 252.770164] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 252.778295] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 252.786387] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 252.794511] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 252.802586] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 252.810688] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 252.818790] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 252.825298] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 252.832862] Interruptibility = 00000001 ActivityState = 00000000 [ 252.839111] *** Host State *** [ 252.842434] RIP = 0xffffffff812fec40 RSP = 0xffff888042b9f3b0 [ 252.848453] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 252.854983] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 252.862876] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 252.868805] CR0=0000000080050033 CR3=000000006f617000 CR4=00000000001426f0 [ 252.875957] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 252.882719] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 252.888792] *** Control State *** [ 252.892351] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 252.899042] EntryControls=0000d3ff ExitControls=002fefff [ 252.904641] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 252.911652] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 252.918343] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 252.925048] reason=80000021 qualification=0000000000000003 [ 252.931393] IDTVectoring: info=00000000 errcode=00000000 18:29:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) [ 252.936974] TSC Offset = 0xffffff742361cd51 [ 252.941320] EPT pointer = 0x0000000074bf001e [ 252.983497] IPVS: ftp: loaded support on port[0] = 21 18:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) [ 253.263108] *** Guest State *** [ 253.266521] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 253.275588] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 253.284572] CR3 = 0x0000000000002000 [ 253.288317] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 253.294420] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 253.300417] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 253.307225] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 253.315339] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 253.323463] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 253.331477] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 253.339596] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 253.347703] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 253.355803] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 253.364244] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 253.372352] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 253.380368] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 253.388466] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 253.394977] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 253.402537] Interruptibility = 00000001 ActivityState = 00000000 [ 253.408789] *** Host State *** [ 253.412101] RIP = 0xffffffff812fec40 RSP = 0xffff88803ef4f3b0 [ 253.418122] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 253.424665] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 253.432546] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 253.438470] CR0=0000000080050033 CR3=00000000449d9000 CR4=00000000001426f0 [ 253.445617] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 253.452379] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 253.458448] *** Control State *** 18:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) [ 253.462033] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 253.468719] EntryControls=0000d3ff ExitControls=002fefff [ 253.474296] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 253.481250] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 253.488056] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 253.494735] reason=80000021 qualification=0000000000000003 [ 253.501077] IDTVectoring: info=00000000 errcode=00000000 [ 253.506657] TSC Offset = 0xffffff73cf9ed7fe 18:29:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(r1, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x8, 0x128, [0x4, 0x4, 0xc0, 0xae9, 0x401]}, &(0x7f00000004c0)=0x12) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xce88}, &(0x7f00000001c0)=0x90) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x80) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e24, 0x3, @mcast2, 0x9}, {0xa, 0x4e21, 0x9, @empty, 0x4}, 0xe671, [0x7, 0x80, 0x0, 0x3, 0x2a84, 0x81, 0x610, 0x80000001]}, 0x5c) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, r5, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffffffff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xdf0c}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8001}, 0x40) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x53, 0x7fff, "1b5e1faa5833a13326176f033749d62a096108cd61b91a1eae2089b128ea6c382571fe8dff3bb8c7c004d34bb1af751ad6f76aebdac8ca6f63ad53a13e94753d0fab9c163bd63eba983d077eedf50e9c2bdbadfd78914c6b56018494e1ae12432d3f41ec78ae4cb557b0737042df357c565efead8ae576cbfa33c4f768f130d90878c1a705c53658161086116d83cf0e0f66f146ef7c98aaadf9229cf0666cc32cc96390c79f4a1f95afd111dd1086aaf8e858172180a79dc9efebd60bec60dd5109157b124616b7538760480ddb92b06561b70f1a7512f536ddc17d6b3521d5e47c5afe627673a3c30ee0b57d24794435e7c62479ce8ead7630530f8ae7709c", 0xc6, 0x100, 0x400, 0x6, 0x2, 0xfffffffffffffffe, 0x722, 0x1}, r6}}, 0x120) [ 253.511005] EPT pointer = 0x000000006f5f301e 18:29:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000180)={0x70, "0440abfa37a3cbdfee6cf8845099ca760f1e22289fd6806ef81404a1ed594822", 0x3, 0x1}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="24000000110007041dfffd946f610500070000005e000000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8000, 0x0) 18:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.865827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:29:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) [ 253.974622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:29:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 254.184569] *** Guest State *** [ 254.187976] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 254.197527] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 254.206449] CR3 = 0x0000000000002000 [ 254.210190] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 254.216252] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 254.222325] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 254.229025] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 254.237130] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 254.245196] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 254.253254] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 254.261292] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 254.269371] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 18:29:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="541f9faaea964e4496627bd2d47d9e228855b286fadcffa4a6fd36996cb74bd3d64ff141004eed8af67e481965659eb4acef69a7c094aa32a824249cfa8ba8a8b3df62f6", 0x44, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000400)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) r3 = semget(0x3, 0x1, 0x10) syz_execute_func(&(0x7f0000000580)="c4037d39648900fdc441b97df9c4219d5e0d0400000036640f9fdec4213966e1c4c2b1b7594bc402791e1b2e0ff7c7c401fd2c78ff450521000000") r4 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xffffffffffffffff, 0x400) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000280)={0x101, 0x1ff, 0x8, 0x0, 0x0, [], [], [], 0xfffffffffffffffc, 0x5}) semctl$GETNCNT(r3, 0x4, 0xe, &(0x7f0000000140)=""/234) 18:29:34 executing program 3: syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.277426] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 254.285492] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 254.293546] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 254.301618] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 254.309622] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 254.316159] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 254.323766] Interruptibility = 00000001 ActivityState = 00000000 [ 254.330031] *** Host State *** [ 254.333359] RIP = 0xffffffff812fec40 RSP = 0xffff88803eeff3b0 [ 254.339492] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 254.346010] FSBase=00007f0266ab2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 254.353929] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 254.359849] CR0=0000000080050033 CR3=000000003f106000 CR4=00000000001426e0 [ 254.366987] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 254.373777] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 254.379853] *** Control State *** [ 254.383413] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 254.390106] EntryControls=0000d3ff ExitControls=002fefff [ 254.395639] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 254.402691] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 254.409400] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 254.416120] reason=80000021 qualification=0000000000000003 [ 254.422520] IDTVectoring: info=00000000 errcode=00000000 [ 254.427997] TSC Offset = 0xffffff7350a4297a [ 254.432447] EPT pointer = 0x000000003eedc01e 18:29:34 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 18:29:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r2 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.cpu_exclusive\x00\x1bA\xc8\xa8\t\x1d*\xdbS#xT=\xbd\xb7\xe6T\xb2\x89\xdbh\x99\xf2\xe3oC\x9e\x90\xa0\"\x0e\xe7\xf2\xfa\x99i\xff\xe0\t\x80\x8f\x9cuf\xbf\x1ew\xd6\xa9\xf87\xf0ph\x88\x01\x1a\a^\xdf\xb7\x8a\xdf$B\xd0?=~\x16\x80\b\b!\x9e\xf9\xbe\xd8V0\x82t\x0e0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x4, 0x5, 0x1000, 0x7, 0x2, 0x800, 0x7, 0x5}, &(0x7f0000000040)={0x1, 0x6, 0x200, 0x10000, 0x1, 0xfffffffffffeffff, 0x1, 0x9}, &(0x7f0000000080)={0x92e, 0x1f, 0x5, 0x3, 0x8, 0x0, 0xfffffffffffffff9, 0x10001}, &(0x7f0000000140)={r3, r4+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={0x6d}, 0x8}) 18:29:34 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:35 executing program 2: lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x496664b1}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x4000) r2 = dup(r0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r0, r2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, &(0x7f0000000100), 0x0) [ 254.973018] *** Guest State *** [ 254.976523] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 254.985558] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 254.994500] CR3 = 0x0000000000002000 [ 254.998238] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 255.004332] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 255.010340] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 255.017116] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 255.025684] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 255.034903] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 255.043081] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 255.051099] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 255.059310] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 255.067402] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 255.075486] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 255.083569] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 255.091657] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 255.099660] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 255.106162] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 255.113708] Interruptibility = 00000001 ActivityState = 00000000 [ 255.119956] *** Host State *** 18:29:35 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) [ 255.123775] RIP = 0xffffffff812fec40 RSP = 0xffff888041a7f3b0 [ 255.129800] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 255.136336] FSBase=00007f0266ab2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 255.144219] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 255.150131] CR0=0000000080050033 CR3=000000003eecc000 CR4=00000000001426f0 [ 255.157316] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 255.164121] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 255.170227] *** Control State *** [ 255.173818] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 255.180543] EntryControls=0000d3ff ExitControls=002fefff [ 255.186132] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 255.193208] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 255.199922] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 255.206654] reason=80000021 qualification=0000000000000003 [ 255.213090] IDTVectoring: info=00000000 errcode=00000000 [ 255.218572] TSC Offset = 0xffffff72e2e945ad [ 255.223011] EPT pointer = 0x000000003ef3b01e 18:29:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:35 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}, {{&(0x7f0000001940)=@x25={0x9, @remote}, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/130, 0x82}, 0x80000001}], 0x4, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:35 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x73) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x36b, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 18:29:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0xffffffffffdffffd}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000240)) 18:29:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501b43, 0x18e) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) 18:29:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501b43, 0x18e) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) 18:29:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/64, 0x40}, {&(0x7f0000001780)=""/127, 0x7f}], 0x5, &(0x7f0000001880)=""/137, 0x89}, 0x7}], 0x3, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) [ 256.273083] *** Guest State *** [ 256.276436] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 256.285454] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 256.294395] CR3 = 0x0000000000002000 [ 256.298128] RSP = 0x0000000000000f88 RIP = 0x0000000000000048 [ 256.304258] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 256.310284] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 256.317183] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 256.325958] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 256.334090] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 256.342181] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 256.350290] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 256.358411] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 18:29:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/96, 0x60}, 0x6}], 0x2, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) [ 256.366504] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 256.374611] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 256.382666] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 256.390689] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 256.398799] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 256.405311] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 256.412867] Interruptibility = 00000001 ActivityState = 00000000 [ 256.419128] *** Host State *** [ 256.422442] RIP = 0xffffffff812fec40 RSP = 0xffff88803fd4f3b0 [ 256.428471] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 256.434996] FSBase=00007f0266a91700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 256.442886] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 256.448823] CR0=0000000080050033 CR3=000000003eecc000 CR4=00000000001426f0 [ 256.455969] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 256.462731] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 256.468803] *** Control State *** 18:29:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x20, &(0x7f00000000c0)=0x2) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0x0, 0x1, {0x0, 0x3}}, 0x20) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x80000) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$getsig(0x4202, r1, 0x1784, &(0x7f00000001c0)) syncfs(r0) fcntl$setown(r0, 0x8, r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000240)=0xfffffffffffffffb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x10, 0xe7, &(0x7f0000000280)="7e4b94580e4907c8051a86624b1059e9", &(0x7f00000002c0)=""/231}, 0x28) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffe000/0x1000)=nil) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000400)="c744240000000000c744240200000000c7442406000000000f0114240fc76c01532680bd00800000fc3e660f3880820d000000b8005000000f23c00f21f835030004000f23f8c4e12572f694f2e13a26f4b85b7761260f23c80f21f8350400d0000f23f866baf80cb83dad9e85ef66bafc0cb000ee", 0x75}], 0x1, 0x3, &(0x7f00000004c0)=[@cstype0={0x4, 0x5}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000700)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x17, 0xb, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe9e8}, [@alu={0x7, 0xb4, 0x8, 0x1, 0xa, 0xfffffffffffffffc, 0xffffffffffffffff}, @alu={0x7, 0x5, 0x7, 0x9, 0x7, 0x80}, @map={0x18, 0xa, 0x1, 0x0, r0}, @generic={0x8, 0x7, 0x9, 0x200, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x48}]}, &(0x7f0000000580)='syzkaller\x00', 0x20, 0xe, &(0x7f00000005c0)=""/14, 0x41100, 0x1, [], r2, 0xd}, 0x48) getcwd(&(0x7f00000007c0)=""/4096, 0x1000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000017c0)={0x0}, &(0x7f0000001800)=0xc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001880)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001980)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x74, r4, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x51}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004011}, 0x40) syz_open_dev$video(&(0x7f00000019c0)='/dev/video#\x00', 0xffffffff, 0x8200) pipe(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000001a40)=r3) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x2) write$P9_RREAD(r5, &(0x7f0000001ac0)={0xe6, 0x75, 0x2, {0xdb, "617e17ec23cca2471dc05dc06faf395eb4f04b85a3fb2be882c3f640571e1a6a72312ce5751ed8eb57d590f09e4d02f22865809907bb17f10dedd548298e6010797a4776fb34b0b289db1004a44b44a8926937841be94b4b905c0f2884c312996fbf4d3f762e04a78aefbe9695e5c1f7e0667df82c37a8428344e706205b3c82dec61476edb1429404728d637f1d1084f15d1cae44dc5693e0e482d3575113feb0b8c10cf213d9a3bce58db703021e13417854d34a97b87dd433cc60c8e1157a67451a0c16ab44c8fd6092580b6eb666b9c9284f847ce87349576a"}}, 0xe6) clock_gettime(0x0, &(0x7f0000001bc0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc4c85513, &(0x7f0000001c00)={{0x1, 0x7, 0x1ff, 0x41, '\x00', 0x7}, 0x0, [0xffff, 0x9dd, 0x7, 0x0, 0x5, 0x3, 0x400, 0x800, 0x9, 0x8, 0xd04, 0x1ff, 0x5, 0x7f, 0x1, 0x0, 0xe8, 0x7bb6, 0x2, 0x4, 0x2, 0x200, 0x40, 0x943, 0x10000, 0x80, 0x10000, 0xff, 0x20, 0x7f, 0x2, 0x2, 0x7, 0x4, 0x8000, 0x7ff, 0x4, 0x13, 0x50000, 0xfff, 0x401, 0xb3c, 0x9, 0x3, 0x4, 0x6, 0x5, 0xfffffffffffffffc, 0x6, 0x7, 0xd9b, 0x2, 0xae6, 0x1ff, 0x90, 0x80, 0x3, 0xc65, 0xfffffffffffffe00, 0xfffffffffffffff7, 0x20, 0x0, 0x2, 0x200000, 0x1, 0x2, 0x4, 0x7, 0x7f, 0x6d39, 0x76a, 0x0, 0x800, 0xbe9a, 0x8, 0x10001, 0x6a6, 0x40400000000000, 0x5, 0x9, 0x7fffffff, 0x10001, 0x1, 0xb4, 0xfffffffffffffffa, 0x4, 0xed, 0x8, 0x74, 0x84a0, 0x9, 0x6, 0x40, 0x9, 0x0, 0x1, 0x4, 0x1, 0xe7ea, 0x1, 0x7, 0x7f, 0x8, 0xbc96, 0x0, 0xffffffffffff6b6b, 0x8aa, 0x9, 0xc74d, 0xd4, 0x2, 0x1, 0x800, 0x100000000, 0x0, 0x7, 0x3, 0x80000001, 0x80000000, 0x7ff, 0xc8be, 0x40, 0x4, 0x1000, 0x0, 0x3, 0x400, 0x100000001], {r8, r9+30000000}}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x1, 0x4) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000002140)={0x2, &(0x7f0000002100)=[{}, {}]}) bind$pptp(r7, &(0x7f0000002180)={0x18, 0x2, {0x1, @remote}}, 0x1e) [ 256.472491] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 256.479205] EntryControls=0000d3ff ExitControls=002fefff [ 256.484782] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 256.491797] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 256.498488] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 256.505195] reason=80000021 qualification=0000000000000003 [ 256.511540] IDTVectoring: info=00000000 errcode=00000000 [ 256.517108] TSC Offset = 0xffffff723b8de130 [ 256.521451] EPT pointer = 0x000000004270601e 18:29:36 executing program 2: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0x5, {{0x2, 0x1, @multicast1}}}, 0x88) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x37) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 18:29:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}], 0x1, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3a"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.120239] IPVS: ftp: loaded support on port[0] = 21 18:29:37 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000043fc9000000050000008c0108000400000000b5928fbd0065750edee191a1f989377007009563b12e0300000073176e2227a3d29be7923fa4c8fa0620416a0dc38b518cdf6282f179ae62096413"], 0x50) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0x9}) 18:29:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0), 0x0, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3a"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x5, 0x5, 0xfe9, 0x2, 0x5, 0x401, 0x0, 0x400, 0x4, 0x7fffffff, 0xf4, 0x101, 0x0, 0xffffffffffffffe2, 0x9, 0xdaa], 0x1004, 0x80000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0), 0x0, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) [ 257.519124] chnl_net:caif_netlink_parms(): no params data found 18:29:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3a"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.782813] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.789369] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.797568] device bridge_slave_0 entered promiscuous mode [ 257.829943] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.836515] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.844563] device bridge_slave_1 entered promiscuous mode [ 257.898708] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.929439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.986262] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.994694] team0: Port device team_slave_0 added [ 258.028418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.036829] team0: Port device team_slave_1 added [ 258.057474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.069866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.157472] device hsr_slave_0 entered promiscuous mode [ 258.274207] device hsr_slave_1 entered promiscuous mode [ 258.352873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 258.360308] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 258.387505] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.394036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.401048] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.407604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.484388] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 258.490512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.500934] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.509746] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.523562] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 258.542466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.553421] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.566223] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.572748] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.580950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.588566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.602807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.616318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.624213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.632710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.640748] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.647231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.655190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.663733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.671871] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.678289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.691370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.703099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.716775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.730102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.746306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 258.757999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 258.767621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.777915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.789241] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.797521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.806668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.815666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.825463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.833817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.842257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.850796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.858980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.867589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.875851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.889867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.897643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.926754] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.956353] 8021q: adding VLAN 0 to HW filter on device batadv0 18:29:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x20, &(0x7f00000000c0)=0x2) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0x0, 0x1, {0x0, 0x3}}, 0x20) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x80000) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$getsig(0x4202, r1, 0x1784, &(0x7f00000001c0)) syncfs(r0) fcntl$setown(r0, 0x8, r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000240)=0xfffffffffffffffb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x10, 0xe7, &(0x7f0000000280)="7e4b94580e4907c8051a86624b1059e9", &(0x7f00000002c0)=""/231}, 0x28) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffe000/0x1000)=nil) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000400)="c744240000000000c744240200000000c7442406000000000f0114240fc76c01532680bd00800000fc3e660f3880820d000000b8005000000f23c00f21f835030004000f23f8c4e12572f694f2e13a26f4b85b7761260f23c80f21f8350400d0000f23f866baf80cb83dad9e85ef66bafc0cb000ee", 0x75}], 0x1, 0x3, &(0x7f00000004c0)=[@cstype0={0x4, 0x5}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000700)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x17, 0xb, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe9e8}, [@alu={0x7, 0xb4, 0x8, 0x1, 0xa, 0xfffffffffffffffc, 0xffffffffffffffff}, @alu={0x7, 0x5, 0x7, 0x9, 0x7, 0x80}, @map={0x18, 0xa, 0x1, 0x0, r0}, @generic={0x8, 0x7, 0x9, 0x200, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x48}]}, &(0x7f0000000580)='syzkaller\x00', 0x20, 0xe, &(0x7f00000005c0)=""/14, 0x41100, 0x1, [], r2, 0xd}, 0x48) getcwd(&(0x7f00000007c0)=""/4096, 0x1000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000017c0)={0x0}, &(0x7f0000001800)=0xc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001880)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001980)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x74, r4, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x51}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004011}, 0x40) syz_open_dev$video(&(0x7f00000019c0)='/dev/video#\x00', 0xffffffff, 0x8200) pipe(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000001a40)=r3) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x2) write$P9_RREAD(r5, &(0x7f0000001ac0)={0xe6, 0x75, 0x2, {0xdb, "617e17ec23cca2471dc05dc06faf395eb4f04b85a3fb2be882c3f640571e1a6a72312ce5751ed8eb57d590f09e4d02f22865809907bb17f10dedd548298e6010797a4776fb34b0b289db1004a44b44a8926937841be94b4b905c0f2884c312996fbf4d3f762e04a78aefbe9695e5c1f7e0667df82c37a8428344e706205b3c82dec61476edb1429404728d637f1d1084f15d1cae44dc5693e0e482d3575113feb0b8c10cf213d9a3bce58db703021e13417854d34a97b87dd433cc60c8e1157a67451a0c16ab44c8fd6092580b6eb666b9c9284f847ce87349576a"}}, 0xe6) clock_gettime(0x0, &(0x7f0000001bc0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc4c85513, &(0x7f0000001c00)={{0x1, 0x7, 0x1ff, 0x41, '\x00', 0x7}, 0x0, [0xffff, 0x9dd, 0x7, 0x0, 0x5, 0x3, 0x400, 0x800, 0x9, 0x8, 0xd04, 0x1ff, 0x5, 0x7f, 0x1, 0x0, 0xe8, 0x7bb6, 0x2, 0x4, 0x2, 0x200, 0x40, 0x943, 0x10000, 0x80, 0x10000, 0xff, 0x20, 0x7f, 0x2, 0x2, 0x7, 0x4, 0x8000, 0x7ff, 0x4, 0x13, 0x50000, 0xfff, 0x401, 0xb3c, 0x9, 0x3, 0x4, 0x6, 0x5, 0xfffffffffffffffc, 0x6, 0x7, 0xd9b, 0x2, 0xae6, 0x1ff, 0x90, 0x80, 0x3, 0xc65, 0xfffffffffffffe00, 0xfffffffffffffff7, 0x20, 0x0, 0x2, 0x200000, 0x1, 0x2, 0x4, 0x7, 0x7f, 0x6d39, 0x76a, 0x0, 0x800, 0xbe9a, 0x8, 0x10001, 0x6a6, 0x40400000000000, 0x5, 0x9, 0x7fffffff, 0x10001, 0x1, 0xb4, 0xfffffffffffffffa, 0x4, 0xed, 0x8, 0x74, 0x84a0, 0x9, 0x6, 0x40, 0x9, 0x0, 0x1, 0x4, 0x1, 0xe7ea, 0x1, 0x7, 0x7f, 0x8, 0xbc96, 0x0, 0xffffffffffff6b6b, 0x8aa, 0x9, 0xc74d, 0xd4, 0x2, 0x1, 0x800, 0x100000000, 0x0, 0x7, 0x3, 0x80000001, 0x80000000, 0x7ff, 0xc8be, 0x40, 0x4, 0x1000, 0x0, 0x3, 0x400, 0x100000001], {r8, r9+30000000}}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x1, 0x4) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000002140)={0x2, &(0x7f0000002100)=[{}, {}]}) bind$pptp(r7, &(0x7f0000002180)={0x18, 0x2, {0x1, @remote}}, 0x1e) 18:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffffffffffb}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0), 0x0, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3acc"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}}], 0x1, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) getsockname$tipc(r1, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = memfd_create(&(0x7f0000000180)='#/\x00\xbf\xb3\x83^\am\x8c\xad9]P(\xd6\xf6\xc6\x8c}\x00', 0x0) write$P9_RCLUNK(r2, &(0x7f0000000140)={0xfffffffffffffe54}, 0x7) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) tkill(r0, 0x13) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x46, "229b91bb804d5297fb43d6371235c223feb91a7bacdb5708b4955984b45b5db136651fba0768d26b80bffe0117b06b714e98df8872d0730dcae7f830289e55da5933c8760d48"}, &(0x7f0000000240)=0x4e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x1ff, 0x6, 0x7, 0x80}, &(0x7f0000000280)=0x98) 18:29:39 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x1032, r0, 0x400) getpeername(r0, 0x0, &(0x7f00000001c0)) bind(r0, &(0x7f0000000000)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80) 18:29:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3acc"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/58, 0x3a}}], 0x1, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) write$9p(r1, &(0x7f0000000100)="021dd26ab0a3748cb45ffaddcbe05a46f853c38298aface4b58d77f8953945033a1b0f2e99fe79bda1f3deb03a398845eccba91afc87f0fbbaf3498866f3be2ff26b9791e2de8d9795d00012eda5e9ce75809eeced560a768866b9ffee49d83c4773aa3a48f39d1947a6bada9cf8a881a58fa324af992f618771822bf22c6df0eb3036ce45ac62ba76b40c5c43e23048bedcb44dba72ee0a717777a75c224e83511d442f422229e42e93d704f53f87ee15f42bd360d22024c3d8e981a58811551029af0a28f0b16a145c4cf24857cc5ab6f5182479a56fd924abc46ab19a5e02a05842d5335cca3fb64618a9", 0xec) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x9, &(0x7f0000000040)=0x3, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) bind$alg(r1, &(0x7f00000012c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5c80000000000000, "dbba53b15b81a8b8bf95ae7d114e57f324036d81c6fb3df878276af588e4e6a1", 0x3, 0x7, 0x3, 0xb000, 0xe}) sync_file_range(r0, 0x136713c5, 0xc1f, 0x4) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f00000026c0)=ANY=[@ANYRES32=r1], 0xfd9) openat$cgroup_ro(r1, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x232}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'erspan0\x00', 0x4}, 0x18) 18:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:40 executing program 2: memfd_create(&(0x7f0000000000)='\x00', 0x2) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="1b00000048000700ab092500090007000a06000000000000000036", 0x1b) 18:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3acc"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:40 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000005b00)='/dev/vcsa#\x00', 0x6, 0x400000) connect$inet(r0, &(0x7f0000005b40)={0x2, 0x4e24, @multicast2}, 0x10) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x80}, 0x28, 0x3) unshare(0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000240)={{0x9, 0x0, 0x0, 0xfffffffffffffffc, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000180)={@loopback, @remote}, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000200)=r2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000140)={0x10000, 0x0, 0x2001, 0xff, 0xfffffffffffffffb, {0x5, 0x6}}) 18:29:40 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@empty, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xff000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 18:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:40 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000080)=@srh={0x5e, 0x12, 0x4, 0x9, 0x9, 0x40, 0x40, [@empty, @loopback, @local, @rand_addr="cdb1cba1fca73582bef079f3cb088c8c", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @multicast1}, @remote, @local, @remote]}, 0x98) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0xf0f027}) 18:29:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000003c0)=0x1, 0x529abc8c1c404f7c) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x4000094) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) sendmmsg(r0, &(0x7f0000009d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001200)="d5", 0x1}], 0x1}}], 0x1, 0x4000000) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/43, 0x2b) close(r0) 18:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001bc0)={0x0, 0x989680}) 18:29:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:29:41 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x404001, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x24, "c072bf49b5b8f514b108477f7fdbcb2d4bbc7a7aec7526ae395c5487d4c7d43d18f39215"}, &(0x7f0000000440)=0x2c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x17, "3ea98f66bad63c8d7546c320ba42c83c41494df3f81d8f"}, &(0x7f0000000500)=0x1f) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000540)={r1, 0x9, 0x3, 0x100000000000005, 0x6, 0x0, 0x3, 0x80000000, {r2, @in6={{0xa, 0x4e23, 0x7f, @dev={0xfe, 0x80, [], 0x27}, 0xc6d}}, 0x8, 0x4, 0x7, 0xffff, 0x959d}}, &(0x7f0000000600)=0xb0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) msgget(0x2, 0x421) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x3, 0x2) r5 = geteuid() getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r7 = geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000340)={{0x7, r5, r6, r7, r8, 0x1, 0x80000000}, 0x8, 0x4, 0x714}) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000640)={'gretap0\x00', 0x2400}) 18:29:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:41 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x121000) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x8, 0x4, 0x3, 0x7ff, &(0x7f00000000c0)=[{}, {}, {}, {}]}) 18:29:41 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f00000000c0)={{0x0, @name="e41651c63ae72d0cb9007104e4f6ca965a317125528ccd88de5959a66336c2dc"}, 0x8, 0x80, 0x1}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)=""/233, 0xfffffde4}], 0x1004, &(0x7f0000002200)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100), 0x49, &(0x7f0000000200)}, 0x0) shutdown(r0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) 18:29:41 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:29:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x532, 0x0, 0xe, 0x0, 0x13c}, 0xfffffffffffffffd}], 0x4000157, 0x40000041, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x3, 0x5c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x17, 0x1d, 0x0, 'batadv0\x00', 'veth0_to_bond\x00', 'nr0\x00', 'bond0\x00', @random="774746dad2b9", [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0xb0, 0x118, 0x148, [@devgroup={'devgroup\x00', 0x18, {{0x5, 0x8b, 0x0, 0x3, 0x3}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffc}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x11, 0x8, 0xeddf, 'vcan0\x00', 'veth0\x00', 'veth1_to_bridge\x00', 'bridge0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0x0, 0xff], 0x1d0, 0x300, 0x330, [@cluster={'cluster\x00', 0x10, {{0x400, 0x1, 0x3}}}, @comment={'comment\x00', 0x100}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x2cd3, 'system_u:object_r:gpg_exec_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}}, {{{0x5, 0x8, 0x10, 'veth1\x00', 'bond0\x00', 'bond_slave_1\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"c0fb01fb483629c0f708c35b9dadaae3b8ea4fd0e0fbf601fca7b1b1c4e5"}}}]}]}, 0x638) 18:29:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:29:41 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f00000000c0)={{0x0, @name="e41651c63ae72d0cb9007104e4f6ca965a317125528ccd88de5959a66336c2dc"}, 0x8, 0x80, 0x1}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)=""/233, 0xfffffde4}], 0x1004, &(0x7f0000002200)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100), 0x49, &(0x7f0000000200)}, 0x0) shutdown(r0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) 18:29:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 261.769610] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed [ 261.807761] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 18:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:42 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x8800) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x4, 0x9, 0x7ff, [], &(0x7f00000000c0)={0x990a7d, 0x1, [], @value=0x100000001}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x2, 0x2, 0x3, "37aa5a08000100ffff188308007c87cc7619bf42c307693f92820d40d69401c6", 0x31303453}) 18:29:42 executing program 2: r0 = socket(0x19, 0x2000000000003, 0x2) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x10010001) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) 18:29:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x600, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000c000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4084) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0xb91, 0x9, 0x0, 0x7f, 0xcaab, 0x3, 0x3e, 0x3f, 0x228, 0x38, 0x3d6, 0x1ff, 0x1, 0x20, 0x2, 0x3, 0x2, 0x3}, [{0x70000000, 0xe00000000000000, 0x7, 0x8000, 0x10000, 0x81, 0x9, 0x7}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x6, 0x9}], "c13098a29ac794f4993af1722c2f4684883f862bc16828dba9307b0328be95507ec801da3b06ce431a9490f09a8b3c32353f58fd6b21da299a02c2168dc92bcfbfd6f406ffa01ec22a629ac55aa13be3566e6dd6a041fe0cc5568f4602e305f1bb53c7d6e93123818937fba23147baa8d337cf44535a58d52f5dbaf19d5291cedff12c237bdac8c0bcc4395ea8aad5e96dd0757860295d44b2488b2d446c1bdcf055b16df13874dfad690e", [[]]}, 0x223) 18:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000001c0)={0x5}, 0x4) setreuid(r1, r2) 18:29:42 executing program 4: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xee9, &(0x7f0000ff9000/0x4000)=nil, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x06\x00\xed\x00', 0x1000}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x709000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x12242, 0x0) 18:29:42 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400801, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)={0xfffffffffffffff8, 0x0, 0x80, 0xfffffffffffffff7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$P9_RMKDIR(r2, &(0x7f0000000100)={0x14, 0x49, 0x1, {0x0, 0x4, 0x1}}, 0x14) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, 0x0) close(r3) close(r0) 18:29:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) socketpair(0x3, 0x6, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r0, 0x1f, 0x79, "abaefac05bf48dd05efd032c2de604dc3fbfe58678faf78dbf62e84c6f145659d07794e3b2945a54297d9e"}) 18:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101001) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8001, &(0x7f00000000c0)=0x5b8, 0x4, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04032c82a80d6b842e0aca80190000"], 0xf, 0x1) 18:29:43 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0xf, &(0x7f00000000c0)={0x5, 0x8}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) prctl$PR_MCE_KILL_GET(0x22) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1}) 18:29:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/packet\x00') ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000600)=0x14) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf1, 0x400c00) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x6, 0x0, 0x1, 0x200}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f00000003c0)=0xa) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000400)=0x7839, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000480)={r2, 0x0, 0x4, 0x1000}, &(0x7f00000004c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000220020002abd65eea37000fcdbdf250044f4f34e424287f6c2be10c705b270b895c458bff4eb6751dfec039810468a23a49707d79fe1"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000580)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x9, 0x800, 0x4d, &(0x7f0000000240)="4b7c7ab3d2c7adde07824d9e938f88e0d4be42b2c844bdad1b17da106bedf5e2e8d583685d7f9d5b3603679bd79523ee87328d4dfa69b02d760bb0438676be0a1569430428f34d969c11685df9"}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x21}) 18:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r1, r2) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001180)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)="b6", 0x1}], 0x1, &(0x7f00000006c0)}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x30000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r5, 0x80044327, &(0x7f0000000180)=0xfffffffffffffffa) io_submit(r4, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f000079a000)="16", 0x1}]) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000001c0)) 18:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:43 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x28402) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x22) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) 18:29:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/packet\x00') ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000600)=0x14) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf1, 0x400c00) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x6, 0x0, 0x1, 0x200}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f00000003c0)=0xa) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000400)=0x7839, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000480)={r2, 0x0, 0x4, 0x1000}, &(0x7f00000004c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000220020002abd65eea37000fcdbdf250044f4f34e424287f6c2be10c705b270b895c458bff4eb6751dfec039810468a23a49707d79fe1"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000580)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x9, 0x800, 0x4d, &(0x7f0000000240)="4b7c7ab3d2c7adde07824d9e938f88e0d4be42b2c844bdad1b17da106bedf5e2e8d583685d7f9d5b3603679bd79523ee87328d4dfa69b02d760bb0438676be0a1569430428f34d969c11685df9"}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x21}) 18:29:43 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=@routing={0x0, 0x2, 0x2, 0x101, 0x0, [@mcast2]}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffb, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x9, 0xfffffffffffffac8, 0x4, 0x7, 0x3, 0x3, 0x100000001, 0x189, 0x38, 0x2e3, 0x100, 0xff, 0x20, 0x1, 0x8796, 0x7, 0x6}, [{0x7, 0x5, 0x5, 0x3, 0x0, 0x7, 0x18000000000000, 0x7}], "01fe724561d398e46757d9690b4318a53535d40ddc", [[], [], [], [], [], [], []]}, 0x76d) ioctl$sock_netdev_private(r0, 0x89fe, &(0x7f0000000000)="2e887ad24ac1f6bd85f41fd56118da91fd93abb38f5ac70cc9665b27b2237ef0440c9860d83e32fb291f70d0af7f11b42d2dcd175f546d493df05c938e22adde631a2a1e849e7725f6ef7a2b611bd19b89a8f5080856fed4775c55188fce8c2d670f065376ebccde68ae3f668a5598f8a18ae4f8989fc0fa25906c07a014f1d6756acbbbff48c02894240bad77faefb48afd504320000bb46bce9c3df8ce6f50") 18:29:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/packet\x00') ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000600)=0x14) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf1, 0x400c00) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x6, 0x0, 0x1, 0x200}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f00000003c0)=0xa) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000400)=0x7839, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000480)={r2, 0x0, 0x4, 0x1000}, &(0x7f00000004c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000220020002abd65eea37000fcdbdf250044f4f34e424287f6c2be10c705b270b895c458bff4eb6751dfec039810468a23a49707d79fe1"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000580)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x9, 0x800, 0x4d, &(0x7f0000000240)="4b7c7ab3d2c7adde07824d9e938f88e0d4be42b2c844bdad1b17da106bedf5e2e8d583685d7f9d5b3603679bd79523ee87328d4dfa69b02d760bb0438676be0a1569430428f34d969c11685df9"}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x21}) 18:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x400000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x3356) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/28, 0x10000, 0x1800, 0x7}, 0x18) 18:29:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x99, 0x0}}], 0x1, 0x40020041, 0x0) 18:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/packet\x00') ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000600)=0x14) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf1, 0x400c00) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x6, 0x0, 0x1, 0x200}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f00000003c0)=0xa) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000400)=0x7839, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000480)={r2, 0x0, 0x4, 0x1000}, &(0x7f00000004c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000220020002abd65eea37000fcdbdf250044f4f34e424287f6c2be10c705b270b895c458bff4eb6751dfec039810468a23a49707d79fe1"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000580)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x9, 0x800, 0x4d, &(0x7f0000000240)="4b7c7ab3d2c7adde07824d9e938f88e0d4be42b2c844bdad1b17da106bedf5e2e8d583685d7f9d5b3603679bd79523ee87328d4dfa69b02d760bb0438676be0a1569430428f34d969c11685df9"}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x21}) 18:29:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x80000000, 0x98, 0x1, 0xffffffff, 0xffff}, 0x14) 18:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:44 executing program 4: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x87, 0x2, 0xa04e, "a60d55c7923ece5b58a884cb7701d68f", "aa77fc544451df7c00c38a8a8c8d59fa4e90f467ab93bcc27b322561ccd5ba6f75f21f5083e1e0f0802f05309d059cd43c43685c9cac047acce2f0398c58a5e43af5a19cb7af28a616bcf0e887c217bb54da8275331196011b5329b8d4567431f29fc855d0cb26c0bf4390406e4d5b958e9c"}, 0x87, 0x1) quotactl(0xbb31, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x1015, 0x2, 0x5, "ab525da5c6b6398f8c2c03c1635d0336", "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"}, 0x1015, 0x1) 18:29:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, &(0x7f00000002c0), 0x18, 0x0) 18:29:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0xfffffffffffffff8, 0x1, 0x6, 0x8}, 'syz0\x00', 0x6}) 18:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 264.482369] Unknown ioctl 1079792899 18:29:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$kcm(0x29, 0x5, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 18:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000200511b40418ce8173bf0bff623e4d4ac64858f298a19fa7d3e7a898877571ceb498b9c8"], 0x8) 18:29:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:44 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SMI(r0, 0xaeb7) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x8000, 0x2, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8100, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000040)) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "50a164c9"}, 0x0, 0x0, @offset, 0x4}) write$P9_RUNLINKAT(r2, &(0x7f00000003c0)={0x7, 0x4d, 0x2}, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x327, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x1) 18:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0), 0x1, 0x40000041, 0x0) 18:29:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x100) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/249) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffff220b, 0x2000) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000040)={0x0, "156ce56b7a6d36b560749f9fe504388a5b1130b6d6ae40f0f0dacf8f98f3ec2f", 0x1, 0x0, 0x7fffffff, 0x1000, 0x5, 0x3, 0x6, 0x3}) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0xfffffffffffffcfb}}], 0x1, 0x40000041, 0x0) 18:29:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x40000004}) epoll_wait(r2, &(0x7f00000004c0)=[{}], 0x1, 0x0) r3 = dup3(r1, r0, 0x80000) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000000)={{0x3e, @rand_addr=0x5, 0x4e24, 0x2, 'sh\x00', 0x29, 0x4, 0x69}, {@loopback, 0x4e20, 0x3, 0x1000, 0x7f, 0x6}}, 0x44) fcntl$getown(r0, 0x9) fdatasync(r1) 18:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3a"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001500), 0x0, &(0x7f0000001880)=[@rights={0x10}, @cred={0x20}], 0x30}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0xfffffffffffffffd, 0x53) 18:29:45 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80, 0x800) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x50) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x1) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000003400)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f00000001c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000800)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000900)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000940)='\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000b00)=0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003600)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000035c0)=0xffffffffffffffec) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000d40)='/\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000dc0)=0xe8) sendmsg$netlink(r2, &(0x7f00000033c0)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfe, 0x820000}, 0xc, &(0x7f0000003380)=[{&(0x7f0000000200)={0x49c, 0x12, 0x724, 0x70bd28, 0x25dfdbff, "", [@nested={0x250, 0x7d, [@generic="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", @typed={0xc, 0x46, @u64=0x3}, @generic="a7377ff04829ecb2425fd2864a01ef9b89985b6f0a7784f333e1bcb5b617c513d1771a964fdc69cc6b8477f4a8bcbbdd911ccb33a4a666cd8753894d034bc73b1be2b7fc16f86b342e6938a461ef9602960c277becb910f9c05372b3a0f0c91f69", @typed={0xe0, 0x7b, @binary="eab9c45bec5d8dc1d933fcb5b0f4f0220fbec76cdba591d74299be5252e55b15cedcf97ecd4b0e823fe3552c2d4985fd0b9321d5bcc4ca322ad967f49143ce5cf896c5ce358315e0719f87f633de4ea915c2946bfb051c60eacca3da4c41d13d3845afa8554c1ed5cf4d8ec9f41ae2bfbb0d9d247badb3d1cab06759f601380c1acaa275dde4088d7e3139d10503bfe588946d562ae468ce7711f0ef1cb96546d65bbb573d5a4ad421b78047442f79cfa097c632f81723319c6cd8583f699b06d22671d3f41e0d95a1f03d2d98ae1aa7197741384d5d2ba974"}]}, @typed={0x14, 0x6f, @ipv6=@rand_addr="77635048204e2a398c8b11ef7f64f43a"}, @nested={0x228, 0x21, [@typed={0x14, 0x2e, @ipv6=@mcast1}, @generic="dc34c8c056102a38cf51078d985f3da038f094f6df0ed6e58c0bffe02a16ddb3a8730726983dabe21183eb51bd099aa6f8991f6cdb3c3d5f14d205326a3e3b64481125110200708e35dc5f8dbc79ab9a4c35a09d040431a12728c486cff231abec16deeb9e3cc5688e4db554131a61b799e490368aca92746eac231131df791b0ba8568bd28d4ffc6eae6f51ebe984108c00099a6f716e39e7353cc97ffa39c33fb5a7afe86c1b1a4e6b5dc85be8dccc2ad116eb9f56a1360922504c1996695a06f65e0e6fb39849557cc03eaa541c0b9be4b263ea", @typed={0x8, 0xa, @uid=r3}, @generic="1592a8f3d5743b7b279a88dbd4feb1e880fbf65faf5288c31efd4217aa1f47e6e64bed6c697e99efa65273dc5edc76b8d515ece98aa484b7d011c2c6d2fb8576340e944f8115980a0abda56526cecb94e411117c4d46e8623ed68c7ed676be613f9424", @generic="32cbea6cee5efd4f0f105c426d6d9cbd5bf4680ae0aac27969c183d821d78dc1bbf3d8696b88d3ebce310b804064e6b4a577b20b478f5ca798868b05c2", @generic="033e1b5a071164dce04df6481ec7d2baa2c29e056b768a99d201e0a4cc3c0b0077fb56573eb83af01eb8eb925002be8ce6dfb4101b035507d3d3b7a60f97a26721c000844c97a0d6d3aefa0faf58dbf024791fba15a578a0dd2e90657b07e4d65e6cdb4e9762a8a549c2e35cd7d76da415d24259929fff", @typed={0x8, 0x3f, @u32=0x7fff}, @generic="e39b8610971031de9fd00707513a0b4250fab3e8"]}]}, 0x49c}, {&(0x7f00000017c0)={0x54c, 0x42, 0x20, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x56, @uid=r4}, @generic="bb800ea68d5251d377e0c637ce7849ec99b5d58001c9e18c16154e9a57d61fee151be75c80d41152ef48a7a32eaccbf0c941276a599d15411ccb9647413c6d0a70f4b914085a3fc7a3370d9db35e59d0d2d5772822de629a931ca74787a573cc06f3079ca21c1c6a7ea29071012ae504961f2ba24abdac928ed448064f452599e394bfe5dbfabfe891284e8daedca7ae8b9f3e46997d0e554869b1b01303121dcc38a3023fba0172", @typed={0x8, 0x23, @uid=r5}, @nested={0x58, 0x8a, [@typed={0x4c, 0x56, @str='\xb3\\vmnet1+self[*-cgroupvmnet1@eth0posix_acl_accesslosecurity^bdevnodev\x00'}, @typed={0x8, 0xf, @pid=r6}]}, @generic="1e1d618fec5f14ee41649d248782307ac8e5575198b077dd91766ffcc249a74ef9860774e132f2aa6339e415b7cc051cf09216b8b0f30c6adabc4119ce28b10dff370a87b5ebc7b967a3a689d9069a9f3825e69c3c6db8aa6779879e98c45407b3e860afbd4b7ac8aa3fbe95d3", @nested={0x32c, 0x22, [@generic="f730e91e6f118e9c50cf7df50e8e47eee4fc87b116b86b802b128950fa0f92d10ce05ce4e2b4109867111454382d1561a5b7e132e47f28f2b46a147591d1403fb5d64997cc22d62164fc346e34b4c8ffe1722325446105d178d43e6a5c8cce5327830faa558be565dffc54de146e038e58f2ed60cdd15638e4fd21920401b43f72448bc3055ec1cb1cc779f994423dac7eb57f5a114ed13c5771af005a20680eef756b9046821957a8183df4f9533085831ec9c1d0392a6d85c8ff50607be8c72a6402c6a2cee154b6476936a6c5", @typed={0x14, 0x1a, @ipv6=@ipv4={[], [], @remote}}, @typed={0xec, 0x73, @binary="796153a7ac6272bf6fd4c7663cfc61a56646b9808f21f2f1cc1d202f67823c482b474298f598756a994c0588edb41e0d52fa62f9a5ad72912fb93443a48cb4867a57afeadda451b6e8db1bcd73dd5e2615edbb02c3cc54a83e34ef872ce9d9a3c86d26935d0ae441f4904a0a651d9fcb86521ba68bf75e66d28757432dec40871ad53e4cd5bdbe8b92460aa5487a559c04a31c786e2fe3111dfb1ef05dde1a0398ab96fb6c49e67237ce530787c3b8646d3a55873328faabf4c4ef6d81a166b989ab27eb12c1db86899918d5db5a0e5a4c2169a78ef83a38ad63eb246777de2f420daba8e0651f"}, @typed={0x8, 0x3c, @uid=r7}, @typed={0x8, 0x65, @uid=r8}, @generic="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", @generic="f10d888300261218f09d9a5ce4be512c4b585217b35333c44d33a40d12b2ef3dd13b7c10bde7fd3ba3d43a64e92e9b84a3cf893aba38948abe459827cdc1ff1fd99e93ace13aed512f7bae82d556"]}, @typed={0x8, 0xc, @pid=r9}, @generic="20f68c40463a286f7c43b1870370d75875b8c3b42c516376979b60319bee10b70fc069ab750657600b0a1421c7439b643492aac154adf2305db17903449c9c1308f7546d5a9f15e37813cfe2d70b86f2f35bf23ea09b7320edf34d05daff947d74af08b483f901ae99dbf4255d363db3db34103740dd7278f07ba4a0d9381e10de3daf", @typed={0x8, 0x1, @uid=r10}]}, 0x54c}, {&(0x7f0000001d40)=ANY=[@ANYBLOB="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"], 0x190}, {&(0x7f0000002000)={0x1380, 0x17, 0x0, 0x70bd29, 0x25dfdbff, "", [@typed={0x18, 0x50, @str='em1(%selinuxmd5sum\x00'}, @generic="039614680ad08a0cf9a261c32d17e84f54bacc9a6a19d19d4f35874c9cc77400f2403120fcfee1c0724190742f80147b56f3a599f1281b222931af9d139e05c447c734f623e7987de5fa5a3748cef089b9beca3408fa2af2260db1504281b5ddef7329e9bc3695d97ecee2ab3998df4c96bbef0ff47e742f357821c9665e93fb4d7aca506b239e5be7702961f4de81f0d0ee011931bd85f3bb655691ee260eadcf7ed95a2a7453465238c8e560e72bfceb6dc42710d91eaaaf26444ad209f461d3b821d9935506f69cfcbcaf4be4faf4b0da233b59748268ef04ee5242c0a25e11a87825363a385c7062d7d32147c3abc405cc5d32afb890", @nested={0xa0, 0x37, [@generic="8129fcb1b6cb70c857b88acbd8d03a8a4d7d79367a5b034429386230ef9db62ecd9d57d6fd06ada5fb29a54ed393284d147402eb80a0f76014b046590648b681be9a68b7b1ae3f62247a3cbfc3cd29df12253da39a433608842c491dcf55bfab6f559d96dc8071fbe0e84f4e99d8d2bb4d966b71968d81867145104ff9b9119c39ed67da033bcbfd915f02615ca1a8080ff46121c738287365424c"]}, @nested={0x11b8, 0x52, [@generic="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", @generic="6411d847fb6528bd89234d760116b5faf51c1ece97259b3c8d87eee1dfe99e169c0c24b3a99e7f5c355735ae3aa4f10fef1014b362d2a8d22d9cc56884276edeb71d4105556441c24e27a9aceb346eaad0f2dc614a11350defdf68da7ab902d8e26a1559f4a821c1b474cb86ad7e87ba17209b424b62775b8f7532f50ad8a550e1dc01809725a48300044721c75e81ac9b75173bd0e8a7bf7f376c450fba5dd082f72ec753618e899a2f51a4bde5190aec887462c96d7016acbb1ebc688f10b184d1", @generic="86bea48fc448bdae444b615ae4489403bd4d3900728e9295579f1442cafb999b096ebeace5e5f383793b8fddb2cd0ea825b8f43d92e412bee4160ed523b09de0b8c240cb7292301ed8685a83ed4d00bc205307fe46f796afdec263eb0660069d6c555545f558db0899f807167d6d5d441261301bbf291bc7dde3ed94d1dac7cf2816ef66d1e025d29d31f6e8e3a6ad96b252bad5aeda535299121970ea89db4c6d6f324ab426496c5166dd5aa0423ec20615133a413312ab962cc7e11e52f0d4a72af8c38ab64e64eeabfa11", @typed={0x8, 0x13, @uid=r11}, @typed={0x8, 0x95, @pid=r12}, @typed={0x14, 0x73, @ipv6=@mcast1}]}, @typed={0x8, 0x60, @uid=r13}]}, 0x1380}], 0x4}, 0x10) r14 = socket(0xa, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r14, 0xa00000000000000, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [0xfffffffffffffffe], @link_local, [0x0, 0xff], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 18:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='u/syz\nh\x02\xe9\x7fS1\x00\xefm\xb7\x9c\xa5\x1c\xd8\xf6\xd2\xb4\xc3}zX\x95\x88\xf2;u\xd2\xcdc\x17R\x92P\x15g\x97\x95\xed\x9b\xa8\xc8\x16JhT\x98\x9c\x93\xfdz\x80T!\xb6\xdf\x96\"\xe8\x96j\x02\x87\xaa\xe7P\x90Qz<\xf39\xd08T\xac\xe0t\xd2\x15', 0x1ff) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 18:29:45 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000001c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000000c0)={0x6, 0x25beb87c, 0x101, 0x3, 0x8}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000200)={0x401, 0x7, 0x8000}) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x2d5, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r4, 0x3f}}, 0x10) 18:29:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3a"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:46 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x8, 0x1, 0x0, "fd1124b1c1c24820c31ba04a7dab5dc0d7c8ccdc48f146eb678038024ba699fb"}) 18:29:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000680)=0xe8) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() r15 = getegid() r16 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r18 = getegid() fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {0x1, 0x7}, [{0x2, 0x0, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x5, r5}, {0x2, 0x5, r6}, {0x2, 0x6, r7}, {0x2, 0x4, r8}, {0x2, 0x7, r9}], {0x4, 0x2}, [{0x8, 0x6, r10}, {0x8, 0x4, r11}, {0x8, 0x4, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {0x8, 0x5, r15}, {0x8, 0x1, r16}, {0x8, 0x4, r17}, {0x8, 0x0, r18}, {0x8, 0x1, r19}], {0x10, 0x2}, {0x20, 0x2}}, 0xb4, 0x3) epoll_create1(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:29:46 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000001, 0x4000) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x60, 0x8, 0x0, 0x5e, 0x17, 0x35a, 0x5, 0x200, 0x7ff, 0xfff, 0x7ff, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r2, 0xfffffffffffffffc) 18:29:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x8000, @ipv4={[], [], @local}, 0xd1d9}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e21, @empty}], 0x68) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x2, 0x6, 0x401}) recvmmsg(r0, &(0x7f0000001ac0), 0x1, 0x40000041, 0x0) 18:29:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xec7f15023a67b835, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x8, 0x4) 18:29:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3a"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x2, 0xb769}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 18:29:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1, &(0x7f0000000100)=""/252, 0xfc}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/180, 0xb4}, 0x80000001}, {{&(0x7f0000000440)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @default, @rose, @remote, @rose, @rose]}, 0x80, &(0x7f0000000c00)}, 0x3}], 0x3, 0x40000041, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 18:29:46 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x3, 0x0, 0xfff, 0xff}, {0x0, 0x28c1, 0x2, 0x2}, {0xb7, 0x8, 0x2, 0x6}, {0xbc, 0x1000, 0x7, 0x200}, {0x9, 0x7fc00000, 0x5, 0x7ff}, {0xffffffffffffff80, 0x80, 0xfffffffffffffff9, 0x5}]}, 0x10) getsockopt(r1, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0x96) [ 266.923477] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:29:47 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/98, &(0x7f0000000100)=0x62) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bpq0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)=@ipv6_getroute={0xe8, 0x1a, 0x9, 0x70bd28, 0x25dfdbff, {0xa, 0x20, 0x14, 0x87, 0x0, 0x4, 0xff, 0x0, 0x100}, [@RTA_IIF={0x8, 0x1, r4}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x12d7, 0x8, r5}}, @RTA_METRICS={0x80, 0x8, "fa4ccc551383b02c3a1cb01fc03b15e501f3283b3679ce094c504a88bcd47fb87e7ff1ec4fadb4a2e9040828619cc34cdbe1e111c106573722138475dfde32c4986aeae5034808fd95352d9c618af3224478a314f68d6b8615c9063a4698ec64e01fcf66a21cf541ac2c281888021485c6da9c19c8003a482d2dbf"}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x72b9, 0x0, r6}}, @RTA_OIF={0x8, 0x4, r7}, @RTA_MARK={0x8, 0x10, 0x7fffffff}, @RTA_GATEWAY={0x14, 0x5, @empty}, @RTA_PRIORITY={0x8, 0x6, 0xee9f}]}, 0xe8}, 0x1, 0x0, 0x0, 0xd5}, 0x8000) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x400000000, 0x40) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r0, 0xffffffffffffffff) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x27}}) close(r3) close(r1) 18:29:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:47 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x41) io_setup(0xffffffffffff8000, &(0x7f0000000140)=0x0) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x81, r0, &(0x7f0000000180)="8f", 0x1, 0x4, 0x0, 0x3, r0}, &(0x7f0000000200)) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0x8}}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f0000000100)=[{r2, 0x1101}, {r2}, {r2}, {r0, 0x60}], 0x4, 0x0) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r0}}, 0x18) 18:29:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3acc"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x3f2, 0xb) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8001, 0x2000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000200)={{0x0, @dev={0xac, 0x14, 0x14, 0x29}, 0x4e24, 0x3, 'lc\x00', 0x4, 0x8, 0x10}, {@rand_addr, 0x4e24, 0x3, 0x99, 0x401, 0x7}}, 0x44) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6f, &(0x7f0000000300), &(0x7f00000003c0)=0x98) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r5 = getpgrp(0xffffffffffffffff) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000180)={[], 0x14, 0x7f, 0x0, 0x100000001, 0x80000000, r5}) write$P9_ROPEN(r4, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0x0, 0x2, 0x4}, 0x100}}, 0x18) poll(&(0x7f0000000040)=[{r3}, {r3}], 0x2, 0x0) 18:29:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/126) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10040, 0x4) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x25, 0x0, 0x5}}, 0x14) 18:29:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:47 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) sched_setparam(r0, &(0x7f0000000040)=0x5) ioperm(0x0, 0x7, 0x0) ioperm(0x0, 0x3, 0x0) 18:29:47 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x85, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x8, 0x7, 0x7fffffff, 0x5}, {0xeff, 0x200, 0x1, 0x49}, {0xbf000000000000, 0x3, 0x5, 0x8f}, {0x812, 0x6, 0x555, 0x16da}, {0x80000000, 0x1, 0x100000000, 0x9}, {0x0, 0x1000, 0x200, 0x2a92}, {0x10001, 0x1f, 0x3, 0x3}]}) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000000c0)={0x3f, 0x3f, 0x7fffffff, 0x4}) write$apparmor_exec(r0, &(0x7f0000000100)={'exec ', '/dev/adsp#\x00'}, 0x10) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000140)=0x81) fcntl$setsig(r0, 0xa, 0x2d) readahead(r0, 0x8000800, 0x400) prctl$PR_CAPBSET_DROP(0x18, 0xb) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x41, 0x0) fallocate(r0, 0x0, 0xfffffffffffff3ce, 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0x1, 0xae73, 0x4}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000, 0x7, 0x1, 0x100, 0x8000000000000000, 0x1000260, r2}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x11) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000440), &(0x7f0000000480)=0x4) r3 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x4, 0x2000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_value={0x0, 0x3fff80000000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000580)={r4, 0xffffffff}, &(0x7f00000005c0)=0x8) write$P9_RSETATTR(r3, &(0x7f0000000600)={0x7, 0x1b, 0x2}, 0x7) write$ppp(r3, &(0x7f0000000640)="83aabb5fa7ad3055dd484f2a65f5389f8928193018d9ff7b79e77eb3ae2288486baaa8f09abb5fb7934393f2db10fbc10ed873e823735ac173c05881e7347974834e1bc23f7f5d55ef652b5dbdd5410d4ec0271bc631cc6ac355149b98968fbe633bd1c14fc9ff8017f1b23ab5197a691e2e77527d9edc4ffe36ce133b75f1ca86e5ed03de98f98286f00e4291b15cb9310f68b930d6f92f7f19a8bde3affba5f41541659bddec769e086b57df3370d266ecf932", 0xb4) r5 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r6 = request_key(&(0x7f0000000800)='rxrpc_s\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='/dev/hwrng\x00', 0xfffffffffffffffd) keyctl$search(0xa, r5, &(0x7f0000000780)='syzkaller\x00', &(0x7f00000007c0)={'syz', 0x2}, r6) ioctl$sock_ifreq(r1, 0x8910, &(0x7f00000008c0)={'syz_tun\x00', @ifru_mtu=0x7}) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x800, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000940)=0x5) pread64(r3, &(0x7f0000000980)=""/236, 0xec, 0x0) 18:29:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x339, 0x0, 0x0, 0x0, 0x2000000002, 0x0, 0x0, 0x2cb3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) keyctl$invalidate(0x15, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x600001, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(0x0, 0x8000000000000020) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000280)={0x7d, 0x6}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='em0mime_typecpuset\x00'}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000c80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8800904}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000003c0)=""/126) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000007c0)=""/196, 0x2b7) get_mempolicy(0x0, &(0x7f0000000080), 0x7, &(0x7f0000ffe000/0x2000)=nil, 0xfffffffffffffffd) write$FUSE_INTERRUPT(r0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x200100, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 18:29:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3acc"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 18:29:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/252}, {&(0x7f0000000100)=""/209}, {&(0x7f0000000200)=""/193}, {&(0x7f0000000300)=""/211}], 0x0, &(0x7f0000000440)=""/16}, 0x4}, {{&(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096}, {&(0x7f0000001500)=""/52}, {&(0x7f0000001540)=""/104}], 0x0, &(0x7f0000001600)=""/247}, 0x3}], 0x1, 0x40000041, 0x0) 18:29:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3acc"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x80, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 18:29:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2000, 0x0) finit_module(r0, &(0x7f0000000000)='-em1user\'#\xf7.md5sum\x00', 0x2) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$KIOCSOUND(r1, 0x4b2f, 0x9) 18:29:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x80, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 18:29:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 268.894740] IPVS: ftp: loaded support on port[0] = 21 [ 269.088413] chnl_net:caif_netlink_parms(): no params data found [ 269.147439] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.153994] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.162231] device bridge_slave_0 entered promiscuous mode [ 269.170363] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.176963] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.185194] device bridge_slave_1 entered promiscuous mode [ 269.217618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.228935] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.257827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.266452] team0: Port device team_slave_0 added [ 269.272783] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.281100] team0: Port device team_slave_1 added [ 269.287245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.295715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.368196] device hsr_slave_0 entered promiscuous mode [ 269.402126] device hsr_slave_1 entered promiscuous mode [ 269.443368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 269.450638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.469435] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.476021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.483081] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.489486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.539472] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 269.546223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.556735] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.567021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.576353] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.584205] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.593230] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.608037] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.614274] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.625152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.633392] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.639846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.652834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.660978] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.667525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.693155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.703326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.726164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.734385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.742491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.754183] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.760319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.779208] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.795087] 8021q: adding VLAN 0 to HW filter on device batadv0 18:29:50 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 18:29:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2080, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x3ff, 0x577c4e4e, 0x0, 0xce45}, 0x8) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:50 executing program 2: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000540)=0x1fffffff00000010) 18:29:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1000000000000a, 0x6a, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100), 0x0, 0x1}, 0x20) 18:29:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x48) 18:29:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 18:29:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1ff, 0x30, 0xfffffffffffffff8, 0xa1b3}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x6}, 0x8) 18:29:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xab4) 18:29:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.376972] input: syz0 as /devices/virtual/input/input11 18:29:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.437207] input: syz0 as /devices/virtual/input/input12 18:29:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) connect$inet6(r1, &(0x7f0000000140), 0x1c) 18:29:50 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='<', 0x1}], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x301000) 18:29:50 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/50, 0x10c, 0x32, 0x1}, 0x20) 18:29:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 18:29:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000580), &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000540)=0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x4, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x0, 0x4}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r4, 0x6}, &(0x7f0000000340)=0xc) socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x200000000000, r1, 0x1}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:29:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 18:29:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:50 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x0) 18:29:51 executing program 3: r0 = msgget$private(0x0, 0x40) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) r4 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0x5, r1, r2, r3, r4, 0x1, 0x1}, 0x4, 0xf1, 0x7, 0xfff, 0xfffffffffffffffa, 0xfff, r5, r6}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r7, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x10, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 18:29:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3b, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x48) 18:29:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0x9, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f00000001c0)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, 0x0) 18:29:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:29:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:29:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 18:29:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$KDSETMODE(r1, 0x4b3a, 0x7) 18:29:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:52 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f00000002c0)=0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000022, 0x0, 0x0) r2 = gettid() syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8c2, 0x80102) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 18:29:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 18:29:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:52 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x20000000001a, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42803) 18:29:52 executing program 5: 18:29:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x40000044, 0x0) 18:29:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) getdents64(r1, &(0x7f0000000040)=""/4096, 0x1000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x10208100}, 0xc, &(0x7f0000001180)={&(0x7f0000001480)=ANY=[@ANYBLOB="0010000075f77a9b7f7109add4c2ccc381dd61", @ANYRES16=r2, @ANYBLOB="00002dbd7000fedbdf251100000008000500060000000800040000000000300001000800050003000000080006007365640014000300e000000100000000000000000000000008000b0073697000300002000800040001000000080006003f7a000014000100ff020000000000000000000000000001080006000000000008000600001000000c0002000800040001000080"], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x1) fcntl$notify(r0, 0x402, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000001080)={0x2, 0xb, 0x7}) r3 = syz_open_dev$midi(&(0x7f0000001240)='/dev/midi#\x00', 0x9, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000001280), &(0x7f00000012c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001300)={0x20, 0x4, 0x9, 0xab, 0x0}, &(0x7f0000001340)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001380)={r4, 0xfff}, &(0x7f00000013c0)=0x8) 18:29:53 executing program 5: 18:29:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:53 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x6, 0x49) 18:29:53 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x3, 0xd9eb, 0x1000, 0x0, 0x7, 0x80000001, 0x80000001, 0x6, 0x6, 0x7], 0xa, 0xb4, 0x0, 0x5, 0x7fffffff, 0x80000000, {0x80, 0x7, 0x2, 0x10000000000, 0x5, 0x1, 0x1, 0x7fffffff, 0x8, 0xfffffffffffffffc, 0x7, 0x5, 0x3b4, 0x72, "96aec22e1e3214fd67ad730a2f7917a34d6101cc8d4bc2b05b3326bce022eb90"}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x57, 0x8) 18:29:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x46, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x48) 18:29:53 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x127, 0x100040000041, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0xf1, &(0x7f0000000000)="b74b6f2dad1c6b60cf9c9e7db1a48de023f3a941a672f0504403fdbd33b5f6505c840d209bf88e8f1e9c5f7e16b3b1618fdac3d537c5761735b39fb489a605732ea355be7acb2efa1e5e147940510b93a99ede0de6889d539c3122972add3010e5fd07ef74cf5c7f76844ed31d691c56354a09b575cb88a6b0d86269d5d32040af485b4c0d820f5ab2fddf5a59e97a0b71db60c24ed41f6f8c944346a601a5ee2c47883f69e42b6cf7be5bbb1f048d0bad7846ebc2a7cb4045d32ded27d0263bfc65ef19df09ab7bbc20be0c53ef0eebff83ba2798258bf18f5d66416c8ac0a75d13e6d9399cb492d498c7dfbb4a5a0f2a"}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 18:29:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) timer_create(0x0, 0x0, 0x0) close(r0) 18:29:53 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:53 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:53 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:58 executing program 5: 18:29:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x80001) write$P9_RXATTRCREATE(r0, &(0x7f0000000280)={0x7}, 0x7) syz_open_dev$usbmon(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 18:29:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000000), 0x800) 18:29:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:58 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="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", 0x1000, 0xfffffffffffffff9) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280)='/dev/autofs\x00', 0x200, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000012c0)={0x2, 0x9}, 0x2) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000001080)={r1, 0x2, 0x6}, &(0x7f00000010c0)={'enc=', 'raw', ' hash=', {'wp512\x00'}}, &(0x7f0000001140)="3e49854981cf556c3616f0efdd09edadfd24934e0708534408e3286bc25aedf33fcdd393509bbe05749743ee2dc78715ed3721803e58d60efd7e70f3086cd380dc5d066aa89d019c7030dcd63e7663983a820c7a2d5f3444adbb05c227f5641bf6a65c22983dde0928f0b0f5af263459a3114db17f85bdd1df71282e669abdfef8de4d8f686ceb61da9197df161c686c523a149032aaf15d6b", &(0x7f0000001200)=""/86) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) sync_file_range(r0, 0x4, 0x6, 0x4) 18:29:58 executing program 5: 18:29:58 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:58 executing program 5: 18:29:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:58 executing program 4: 18:29:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x1c1, 0x0, 0x0, 0x0, 0x7b}}], 0x1, 0x40040000041, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000080)='\x00', 0x1, 0x1) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/29) 18:29:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:58 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) sendfile(0xffffffffffffffff, r1, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:58 executing program 5: 18:29:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x5, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x6, 0x4) 18:29:59 executing program 4: 18:29:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:59 executing program 5: 18:29:59 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) sendfile(0xffffffffffffffff, r1, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:59 executing program 5: 18:29:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) 18:29:59 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) sendfile(0xffffffffffffffff, r1, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:59 executing program 4: 18:29:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:29:59 executing program 5: 18:29:59 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 18:29:59 executing program 4: 18:29:59 executing program 5: 18:29:59 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:29:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:29:59 executing program 5: 18:29:59 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x10000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x276d, 0x44000) ioctl$KDSKBLED(r1, 0x4b65, 0x3f) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:29:59 executing program 4: 18:30:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:00 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400001, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x1) 18:30:00 executing program 5: 18:30:00 executing program 4: 18:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:30:00 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ftruncate(0xffffffffffffffff, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:00 executing program 5: 18:30:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x800) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) connect$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) sched_rr_get_interval(r2, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:00 executing program 4: 18:30:00 executing program 5: 18:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:30:00 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ftruncate(0xffffffffffffffff, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:00 executing program 4: 18:30:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0xffffffffffffffd2}, 0x40}], 0x1, 0x40000041, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x20) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 18:30:00 executing program 5: 18:30:01 executing program 4: 18:30:01 executing program 5: 18:30:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:01 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ftruncate(0xffffffffffffffff, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:01 executing program 1: 18:30:01 executing program 4: 18:30:01 executing program 5: 18:30:01 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:01 executing program 1: 18:30:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:01 executing program 4: 18:30:01 executing program 5: 18:30:01 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x80) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000001100)={0x1000, &(0x7f0000000100)="b0b614d5b7bb9420dd85e6de0c23f5be7d3d8a5611a311fe9b901e4252d3fc5907304094456e0bd7b1dbee2aa71f9afedc4b2c7bca46fa59c12448bd3f5404a47bde5011eef3cf4b9a4659950e74d2ceb282ccfb9b9a44e848fe3d6dad40a66c9f9c193e15557a65f1015250b61093d6f4ddef08a29cd605b84065f6e3336d7539a33a11ef9ee66500d40671737b113d361e5f4b7c46a054fd30bbfc9fb5c18401702df73d754bf8fa55e1faf1866934d076e92d33dd43497ad9b0ba079f943fa43694d959f4e4ddb9b39d9e0e5cc347adc47d62b3e1d0edaaa9a249c57ea58431ac2540c5fd329517c6c1712122eb35ccda4494b6734c4aa82019730bc4e3df88596ae93db860d13e1823aaf6f3ab32f3f5958261249cded03f7fbbe161ee2a40fcfb98c166c169053957e66d25cc7b6771c6038f0a6e51ccc17e38a029771a7135a639b0d5b080e9f926c687465ee11929ebfe4b47d61f4ee223ad423bfc9f5dbdeaf0265d60bbc6379bae8d37f9dc7daef8f08ae49c3c580cca04b9dcb8020fd0e7331a0eec204e926c7693914e51f6a16a2f300a60daffae82e43364d82e167bb1e5cab90be4a2f1b1ac130ed1dd3b3174da309ec128931542ad1278b864082186b7d6778dd5456d4e11ca45f240da024287bc142415f31535e027c1555874bc0ce2e925addaa6821909c127a0acc3f5fde5f1120a63310f1d4d0103e0a9275ec7f0b5f7041d6dd3c5c2621ab3ad821b685e7adc53098fedae09e58bbd868013e4654e591dcb7fbc9a83b64868886cd99edb4baf3556d2401dce6163df3ed0abc719a7e5ed847f4fb632a06c882e7b2aaf5488a47b4e26c6ad89aafc4b0f972dffa3b9df68b4a434c030d038fa7adce814fc93375cfc4be479ee828991010dbe433d5f95bb4d174636712353db944d3b4cb17a1567ad45974fabcb9835c92f46b35822ff56fb205843915906328bb0e3764c800fa154e2e05f5eecb97b707a55708930ab04b229e666f9bea64eac41f72a2953ad7d4616ab63324438ba2ce315133126a27a24eaf986a95c38ff8b76d40889288a7aaa0b617eb8be83aba11cf1ec3a5b3c0a05b813090ed46b38b01f108cfbcef8417ef61e8ecd61f65a58e417f4c2535fba0cbd2c8cbd66a8d36b4afe7698461f46c874220560025ccc9934911963d87d454c1d94b23ff04c99ac18153f7e8cf43096a499c3c1f7844c1087e513ed0ce876ba674971a47c552f3f042db061c755bd38f324f0a291bf623a76d880d56355a06136a3cae7134e04f873d3c1d247cee7870e967fd69a9b6e4ccaf374fc872a9651a76b5dd7f129794ff31b44fea0f91ea4dd440585cd56a58f489bd39daae1ca678c7e8eec96e696f91f7245fa6ecce75dbef3eb1fd576a85e7d292b453740cdccd98321f7c39389b0ce4e45433c877d79d26ddeba0d3567160728b9d242346e1c9cbd0e91c68f61e7d390cc1dd91c649e1afbc11c878dcf40d2a6c762735cce86ec453058125436345a269fb0d77774ad21f20db37fbb01482857e05fbef3faed4b8d2bc787a208908f31770b75e3e0765c3be2b443d1f5c00be006f57691119d6a695b25dcab32cf2bf0448ec960f105a7165356303adcaf53e993ffbae5213df58ea7a7eafa47cf1314b3cb8598ac73a154712b4bf28dd5a43aed69b8355266d7c5c9204322c9e9767948fca10279bc1755f507d43d38117df2bffedd08adc3d99d74d6bdc7d082775d9867d406dd164c056d107528e8a3b762b0a58f2919ffa4f5650f73b00bf699cadaa55a9eee1363292eec90f85db9f781a7684393829ed115fe38c040c018f97e7539e2e48851fcfb1cfb4b4200dc3c431afcc8ddce8e8580f47fc2d6391138fccf1b10f0a2e5314f777590cd811a496e58c653529c5fa7a89c69ec7e47781c30e008e9389e064eca46ea4b334424817c6cd24780e9998a6649b61f7b8115d097dcd4eeb70f08bcf836bd1c360316e620b397ed846caf3233d3b9ff03a527adc982da1f01ae955ffbeea903b7947b612d788c49cae5c90753936277e49fa5eae3b8795de8cbf6009a86c0a58f3351ce8a6655e517bde10688f9725d037d3d3e2e5387539b41a1e7c94006952001465af732fbbc756714ba17ed805f7a205b777935f77376b1289523cc00aae1fdd5e90ec761d0f0f0957fc0002016094850d43c7f476161375fe2d79bcb8e65cf09b3cd1b1f1aad4c15cf8be7b3e2e13b1f4e813d89c8b03a8d8270a0caf56a34b73a6441075bdebd7c6853473a081a7e4f698fb1954dd0cb6ecc8662a99e53944ea0d602233d57553ac35d5b0d7aac1a17b54e9945efac1f04954b82d143efbc53bc98fa4f30bd3dfb4dec514911526a5e3c86d08b0e62328ea13fe65375004ccd7e8d2940cd1aeef9238bc2754c0c4723add938ee7029414104ea08d6336da4aa86f0d92e0a6f86365f5cc0626cd75e5f41121930b5d61c64f759df2aac39b2d027d12d0e6d74d8372f8f712b00ddf0155b0ec3b79369e809682c423873ec50c49564e3ed2cc5dd88ee5e440f2374cb744f320b68644aad07ea74c8d55e4e1bc542943a5c500f2511fd57ae58925ee747664b35f026f8c3981a3c9c5ddbca85f381fe27ccb3e2afde82e87f147b0061ce8115099ca54af120a59640d73365d376d010f7f528d06e9d84cabe22e95e6b8ecc150fe507c6a95236df58a74f7a88565bd04a6223bd3ba4858aca44a87d00f5508bb30a40d3a26f4bc462e216926db4cc954c24ddaac1d9373ea9d3d1bd7868fd5f9613796c203dc36a760ea99131c99f19ac806e59c3cba74ea02852b582754162c5c7e61a77422e9619dc9970ed457ff5aa07b422854f98cb13de2e5260609aa9ac4d0f1b0a37321d3974e294585143d49a0c827932f05dfc8eba1c12923ba84edd41d5f8bcdd23741fe99e56c599feb687f07f222bb490e4e625d8db8c59f3961b8ef892b00cdb3e5d447994a5413f9847f2658e0c7eaf08bdfbd8fc25fc6cb7f69b43640b45024fe82af678d64adc4877da8d96df70e1a5b756e17cb6a7b24f575957603051751f964d88b9681f5be8352a9253db79de1e933a888a9ad7d8985a13135e4bbe152555bfafdd353b5992920fe8fd500ac393ff6afc95e1d6437e2a9af5a9198e6099e74826660b183e0082d46bcfa7e39a1f77f0bac3a9e717395f9b2d8e5d59162a20e4170f083f0d3cb1f6852316c42f7fdf2a2f04ce2acb5080b869e6b1278f7f1e89df7a20dfeec4e97967fe142ec3f59386812ab8062b7bc20b36c4ba37da65d3c228c1bd182c827de8b05b2f1b39e3d78cc1fcb607ac18e73cc79c86220d6f0f935f8bacb32b21a48803d0c9e09c4c695e2169aa00500250da5b4e9775aaf24031e828c1bb604fa4236020edf9a3475e0b9ec1ed257ce8b0db243a9dcae4a97b15a4fc41f83cecaca8687c712ea8247829ab6f01ce6b91d85b2256ebf6b67a7c6e040d7e1cd6ff640df5c23dcda6953ad0c010abb750622e3859d91df5a1036b32d0cf0bb2e63b73526a63469d591fbcd1a691f4d82e4ee68a9a1422ddc3f3c6c66b421a04b8629c82596832e3e3e16fc862170459cac146f1ca279362899161f6bd9cb89abf18755e632bc0e8653852f04658e21e3e85d763e6873bd89839033c18b2f4571fd7fb3164f98f62857b8d2578ab37ff7af14a6303279e5db253c070fcae4236fc561f9b5f4deb1fed214e3de6bfec475cd76fb4a30d08fbfdd5c14cf37abbedd4eb0ed3548d3ff47138ad5c437a636a093e91791c1cfe116ec331fd62635becdc04d82ffd4fee2eafcbce54f13156358f577aa43a19884d6c0668f1be50b14067b2833de92ed49bfe7376546a2a0aead3cc9aa87201073f1c8ebf3049965b88ffc73cbbce3949fe9b58594caf8677bd023e94cab29ab4bcbdef6c458b0eb050c1637878dd768d00fc562e4f51051af29c1275afe0a426470838a01fa597535deb5dd02eef1a3257f688fc5e8b9f72fc19e9b26a077db921824d8079565271211fc15942338d6bd6f8102abd00c1990c907f7228bfc252a68da560a53581ea453b2be7cf871aeccddd927eef74cad80d867d0f888210757a9f0cab2eb7079eda0b4651d6b3b83ccbf0915c4277ab80e66897f645970fc41a5a44fbd51e01928fec872741d54b3837f54550f2fa186a0804c341a0cb8471fc9dbe5f2edf9ee4815734df7d7503f9259ad564895b68510242b78dde8c81a47e8d3ea45e7d2be56a3a77effbc860faab877b995df137bcd870b0a361f66c042ea8166dfe49f07fb3aaafe6fc4624c85de0351918b48cdd1be199be9acec96c437a78c5335dcf21f0f2011f6b721d71ccdc43096130514fa3c01a962a070d0fd35a61bbcc2d975259378c3b1dcd4e1b13403e1f270a4a2b9f6f054bf356556b2fcabed695001ac6516e2d01cb91f2a53687fc6ec3bc39dab506811db2f61b7c755f3f883b8c2d659825fbdb73b443f8dbb3f1fcf1869a25dd5fe3aa385eef91d505f4ce74f46b02a0be64c85b3e27714a95e76a738055000d8136ea2a6973a9eb8bb5b64ca03c4e675e235fa0eeb7a45f1eecfb46edcce54159c6e9838b7dfff7fb5b225704175626ed518be16ccb7515b73a9be8d9e095eea8cbf10c18c771686fb878fbc14c2399dd49e0a0b0e59ab3f9776a5f2f9f260e0a25542115cf7235634827d76966cc44ce64d7a8c9a3646ab6f1cd2f5d67baf4bc8daa916c7a5d8e5b9c7353f88bd94e6afdd56564500baa2bb4ae6a53a5545498cc57eeb8820ad803ac83ab36bb9aec02e77e2869e3556886f80d289a1a0d6363e3dce26fb739ae6f281b145b1097c513d7af0ccc287272fd5b9d14dbff2a7f81d865e3f06e647a29346a5244f7bc449eb825ddc5cac589e52fb2cf368e78931f308c871d91cefef0f68c9ff46b9a3b38680672455541867d09a52b177949d5e46eace2b06332436cc91ab34d8ca6f187ab9d9c3cc849ef88579e990285febfbde39622f031e5cf59b20fb9e96b708275d00dc65751ff66aebfaa72142c54275c1ee9ac2522e2387259a54afd14217d43eaa3c9240ff50c0bc7d28340ba680ffb5b4263296d21f1a95b4f4a5b42d2f56cac8872f16726e409f4fa648ab56449ff0e5eccd1697fb4c199b2f75bd258ff037fc89d1381dfea0e1cc4383713d77b86c1824df2d627d0e14b2c6bf8bc0aff65834f4effe18416f1788a4b65aab357e0a902b719dcfcccd4b828cbab2d59620bbdf633310b81a5b9485c759c6f962b4ae9ac7c3231f99048bcc4b2e9fce0e6c021fc1e79c3c856fb5fb949d8cf20a1bd561bfc8dc1cba1c5064431597d116fd1c0e26125a93ee63568bba14e726a05d532e3fb8bce9e4ee457cc93050525bc23863ed54a627b7bb7c326900fe978f1b860fb773a003c8a1b650c4bae6394b34abcbed764c98200256e9f9216e2557b442c6e2e472306f0682d1fd69a96e15561873cae2f9f82d82b4443282af1317bc15db9a13963cf959d82f0bbb1ad4e4192e0ae0fb16c1c782b2cf8e29781e1632457a0de6d85b6433336f42d9f0458a5e05d6a4cf05640ddc1ae7b89d2b2b1c78c0f15bbc95d70dfb364cc82d73ef91e55b50e66072586288182237b700081f12e63acaeb63ce485523df49231375b9913c81216608899808956e55fcdf66043ca9d036bd6b371377e1673145a6f9533786c63e7250034c8fc631a203083fc934837a4d2cf8a24671aa0baff980ab708befb0fa9c55157847e962602217d9945ecb00e5c6718616c7144621bfcaa25b1"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0xfffffffffffffdd9, 0x0}}], 0x1, 0x40, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000000)={r1, 0x5, 0x2, "addec2f05c1cd94592857f3cc5434df481f0166f1b1cb63004ad39614cdd9b1aedcc178731fad35110cea943b092fcf274610f3e53ac9a5e0bf3e3ba2f30155c814388b2f8952d0f48648672cc0ab8d86f66786121063fc350c0b14c0d309cf7578c90e1bdbef192edac214090d0232ba5a8ee0fefc9a2920ff4919e9ba9bdae96e63a94cadb4d20efd0ccf7f92fa1eb5a03fb6606994298a1dfb2eecf95693be3767af5ba7155445553a455e3"}) 18:30:01 executing program 1: 18:30:01 executing program 5: 18:30:01 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:01 executing program 1: 18:30:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x200000) r2 = fcntl$dupfd(r0, 0x406, r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r2, 0x7, 0x1}, 0x10) 18:30:01 executing program 4: 18:30:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:01 executing program 1: 18:30:02 executing program 5: 18:30:02 executing program 4: 18:30:02 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0), 0x0, 0x40000041, 0x0) 18:30:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x20000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 18:30:02 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='<', 0x1}], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100000000000, 0xfffffffffffffff8}) 18:30:02 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x3) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000240)) 18:30:02 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) r2 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x3f, 0x10000) ppoll(&(0x7f00000002c0)=[{r2, 0x2104}, {r0, 0x8c}, {r1, 0x1}], 0x3, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)={0x1}, 0x8) r3 = epoll_create1(0x80000) ioctl$FICLONE(r1, 0x40049409, r3) modify_ldt$read(0x0, &(0x7f00000001c0)=""/197, 0xc5) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0, 0x4000}, {r1, 0x4000}, {r2, 0x20}, {r3, 0x4}], 0x4, &(0x7f0000000140)={r4, r5+10000000}, &(0x7f0000000180)={0x100}, 0x8) 18:30:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa02000000000086dd60b409893d510e2e3a6cb6e29414000008000035002800060000000000ffffe0000002ff0300000000000000000000000000346a0090780009040060b680e2b3ea7977a869df00000000000000ffffffffffff000000426f5d53b4d00000000000ffac14ff27"], 0x0) 18:30:02 executing program 5: 18:30:02 executing program 4: 18:30:02 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 18:30:02 executing program 1: pipe(0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffdcb) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) fsync(0xffffffffffffffff) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getresgid(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_procfs$namespace(0x0, 0x0) tkill(r1, 0x1000000000016) 18:30:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:02 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000080)={'gretap0\x00', @link_local}) 18:30:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 18:30:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:03 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x48440) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}, {}], 0x0, [{}]}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) close(r0) 18:30:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 18:30:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0x0) getpeername(r1, 0x0, &(0x7f0000000480)) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x4040) 18:30:03 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 18:30:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:03 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000540)=0x1fffffff00000010) 18:30:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000009bc0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000080)=""/195, 0xc3}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/247, 0xf7}, {&(0x7f00000012c0)=""/153, 0x99}, {&(0x7f0000001380)=""/129, 0x81}, {&(0x7f0000001440)=""/37, 0x25}, {&(0x7f0000001480)=""/243, 0xf3}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x9, &(0x7f0000001640)=""/204, 0xcc}, 0x8}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000001740)=""/229, 0xe5}, {&(0x7f0000001840)=""/146, 0x92}, {&(0x7f0000001900)=""/124, 0x7c}, {&(0x7f0000001980)=""/103, 0x67}], 0x5, &(0x7f0000003b00)=""/158, 0x9e}}, {{&(0x7f0000003bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/244, 0xf4}, {&(0x7f0000004d40)=""/239, 0xef}, {&(0x7f0000004e40)=""/84, 0x54}, {&(0x7f0000004ec0)=""/93, 0x5d}, {&(0x7f0000001a80)=""/61, 0x3d}, {&(0x7f0000004f40)=""/51, 0x33}, {&(0x7f0000004f80)=""/4096, 0x1000}], 0x8, &(0x7f0000006000)=""/35, 0x23}, 0x6}, {{&(0x7f0000006040)=@sco, 0x80, &(0x7f0000007440)=[{&(0x7f00000060c0)=""/223, 0xdf}, {&(0x7f00000061c0)=""/105, 0x69}, {&(0x7f0000006240)=""/134, 0x86}, {&(0x7f0000006300)=""/217, 0xd9}, {&(0x7f0000006400)=""/51, 0x33}, {&(0x7f0000006440)=""/4096, 0x1000}], 0x6, &(0x7f00000074c0)=""/21, 0x15}, 0x3a}, {{0x0, 0x0, &(0x7f0000007600)=[{&(0x7f0000007500)=""/217, 0xd9}], 0x1, &(0x7f0000007640)=""/68, 0x44}, 0x1}, {{&(0x7f00000076c0)=@hci, 0x80, &(0x7f0000009b00)=[{&(0x7f0000007740)=""/4096, 0x1000}, {&(0x7f0000008740)=""/71, 0x47}, {&(0x7f00000087c0)=""/144, 0x90}, {&(0x7f0000008880)=""/130, 0x82}, {&(0x7f0000008940)=""/4096, 0x1000}, {&(0x7f0000009940)=""/189, 0xbd}, {&(0x7f0000009a00)=""/200, 0xc8}], 0x7, &(0x7f0000009b80)=""/22, 0x16}, 0x80000000}], 0x6, 0x2000, &(0x7f0000009d40)={0x0, 0x1c9c380}) r2 = syz_open_dev$vcsn(&(0x7f0000009e00)='/dev/vcs#\x00', 0x2, 0x10000) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000009e40)) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000009d80), &(0x7f0000009dc0)=0x4) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000009e80)=""/107) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0xf, r1, 0x0, 0x0) 18:30:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1000000000000a, 0x6a, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000140), 0x0, 0x2}, 0x20) 18:30:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e900000100000000000000000000000000000000000000000000008000000000030006000000000002000080ac14ff9bf00000000000000003000500000000000200423b1d632b91c5200000000000ff"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000357, 0x0) 18:30:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:03 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x100000001, @mcast1, 0x4}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:04 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000000)="7f", 0x1) close(r1) 18:30:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f00000000c0)=@ax25={{}, [@netrom, @remote, @bcast, @default, @null, @default, @netrom]}, 0x80, 0x0}, 0x7fffffff}, {{&(0x7f0000001640)=@ax25={{0x3, @default}, [@default, @bcast, @netrom, @remote, @default, @remote, @default, @default]}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/210, 0xd2}, 0x81}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=""/122, 0x7a}, 0x4}, {{&(0x7f0000002340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000024c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002500)=""/56, 0x38}}], 0x4, 0x40002000, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 18:30:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) connect$inet(r1, 0x0, 0x0) [ 284.039973] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:30:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:04 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) [ 284.139253] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.147023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.156022] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.163648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x2, 0x4da, 0x8}, &(0x7f0000000100)=0x10) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:04 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)='v', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}, 0x0, 0x2}) 18:30:04 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) [ 284.371216] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.378892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:04 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000006c0)=""/128, &(0x7f0000000740)=0x80) sendmsg$xdp(r0, &(0x7f0000000680)={&(0x7f0000000180)={0x2c, 0x2, r1, 0x1}, 0x10, &(0x7f0000000600)=[{&(0x7f00000001c0)="557bebfed6c3d0d7a8e361e2ca2d1d4552afb601599d17a2179e2b211e0a3938ea149757e3f7a4a3370f2b91d4c3759fb059d0adccb1b27c920c810422ef68c754eb0b6cbc1cb73ab5789891d0b05042ad23e1e0096e5f22ee0b20b704beeffd240d48e46da10006f517f6d416fef672f62e3e73e820042d3fe23fdfa245ad54a5bbefadb4b5797e1b920ef869f5a8b21984ed1c608d6285715ba0d71d15bdae1b2d2af9bbf4657b4c932dfa3eb9e6031ec75ba73a88aaf8e6a92d995f262e03ac2fe16fc9a60905eef9e4eb8fbe0c0e573865026de283d8f46aaf998473ba429b8e0f3d78f90d96cab9287c3bc1db4a69acb17dfe50d7b819553cb99434ce", 0xff}, {&(0x7f00000002c0)="fcec574ea85bbd794439788a58fd43a639e166beb723d1970d3d3695f77bbb2ded88f28dda0116461c6545e70759a165424d134de9298233d5950cd94af3ba893493e11a9eb28206c69715221f96eb31fce1da01039094dd0ddda601afffd5ece9c4e6639cc53c17525e4b958c8f7ff9e91d9ace5f3b84bd94820d2db6228f211a209f8b6a4e7bcb86e07f6914286910b8dccec6784fff3636", 0x99}, {&(0x7f0000000380)="c070fde4896ff42a02a1f0668143ed247403dd13977e9ef685cd69bfd16de3e93a36c66e33b7899bbf0b13978426bccec398b4ee0db89718e3ea9cd00b69640bd59f8ffc5718a511b39d358277c555ce348183c5c1e37385e9d59836bcf644f3fd9b305486388fdae9c00ec0cac11130d5c418129e8a7be0fa4bb9c798a3bcc338815868c0a1cf5fbb3abfd14e597623b660122ab2573af830f477c673c6330424abc4d80580f608805a03a924a1e78eb37bd152f0e588a80d1b8558f178a3df217412d72fd2a5abd9ab74f5c0d80bc44602ae8cee4262fe06b3646739716984cd76a41751cc143e71964ab04f684682cc667b60cee7d25208", 0xf9}, {&(0x7f0000000480)="d0a9cfe8316913757d74f986002dc798c707c98f3b6d94dfc492dd544cf0ac101e8602dc21991025f704209ffd7be45f93e86cd95c306505e11cd88dc8ffed5276266b69226853a39bc26e1196fe7cabc8755f0dbdee237c18b7a6079724f8d65a94db127d4fafaebf7cd7d9003568c631fbb02af61c638cfcc1c03ad3cf693c592ae8403382f4fa82683084e5e8449db22761c9d18fbabd6b2d845237b0a46e6bd3cd316551ef21672b50478efaaea042ae870f4f8d57765603d1cdc09ab04063b9d5b6c9ad14ce3e47333103ca94c9916902fbdd641b4bb895915ccfaa438233f66d033f01309c15e0cf3c001cfa80cd7f5970de6edce6646419fe68", 0xfd}, {&(0x7f0000000580)="455c42907687f0b0f4af0171048a032194e5cbef7e1d9a10565776fc17950bd5", 0x20}, {&(0x7f00000005c0)="788e115a7da3abf6", 0x8}], 0x6, 0x0, 0x0, 0x8000}, 0x4004040) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r2, &(0x7f00000006c0), 0x1, 0x40000041, 0x0) [ 284.436976] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.444812] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:04 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 18:30:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 284.547441] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.555333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.574085] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.581747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:04 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}, 0x9}], 0x1, 0x40000041, 0x0) socket$alg(0x26, 0x5, 0x0) [ 284.652197] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.683115] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.690757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.699734] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.707345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.840220] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.848198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.864601] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 18:30:05 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3ea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 18:30:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/158) 18:30:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) connect$tipc(r1, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x10) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x40) 18:30:05 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10100) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) sendmsg$xdp(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, 0x7, r2, 0x2c}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="6c9a596c9deec12deaf50c47d9e0957c580e8c8ae2f59938c5ed6390f4cae3fc034fa78b8bcbad81334e7a3d9d48c006a9fc2e7df04171d9eee80510b8e3c658d04415253288e22924e289784c2066f7d2b04036419a1d01dec2e9", 0x5b}], 0x1, 0x0, 0x0, 0x4}, 0x4010) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x315, 0x0}}], 0x1, 0x40000041, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0xffffffff}, 0x28, 0x1) 18:30:05 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) close(r1) 18:30:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000000c0)) readahead(0xffffffffffffffff, 0x0, 0x0) 18:30:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:05 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0xd8e01) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x1, 0x40000041, 0x0) 18:30:05 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)={&(0x7f0000000100)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x60, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 18:30:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) close(r1) 18:30:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) 18:30:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x8}}], 0x30) 18:30:05 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:06 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffd}, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f3fb) 18:30:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff65}}], 0x0, 0x40000042, 0x0) 18:30:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:06 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f00000000c0)=@ax25={{}, [@netrom, @remote, @bcast, @default, @null, @default, @netrom]}, 0x80, 0x0, 0x0, &(0x7f0000001600)=""/18, 0x12}, 0x7fffffff}, {{&(0x7f0000001640)=@ax25={{0x3, @default}, [@default, @bcast, @netrom, @remote, @default, @remote, @default, @default]}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000016c0)=""/167, 0xa7}, {&(0x7f0000001780)=""/247, 0xf7}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/154, 0x9a}, {&(0x7f00000019c0)=""/162, 0xa2}], 0x5, &(0x7f0000001b00)=""/210, 0xd2}, 0x81}, {{&(0x7f0000001e00)=@sco, 0x80, &(0x7f00000021c0)=[{0x0}], 0x1, &(0x7f0000002240)=""/214, 0xd6}, 0xfffffffffffffff8}, {{&(0x7f0000002340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000023c0)=""/86, 0x56}, {&(0x7f0000002440)=""/69, 0x45}], 0x2, &(0x7f0000002500)=""/56, 0x38}, 0x82}], 0x4, 0x40002000, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x35f, 0x3a, &(0x7f0000000200)={0x77359400}) 18:30:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x3) 18:30:06 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:07 executing program 5: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) 18:30:07 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000640)={0xa, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000680)) 18:30:07 executing program 1: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 18:30:07 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x48) 18:30:07 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = syz_open_dev$radio(&(0x7f00000010c0)='/dev/radio#\x00', 0x2, 0x2) mq_timedreceive(r1, &(0x7f00000031c0)=""/4096, 0x1000, 0x0, &(0x7f0000001040)={0x77359400}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xffffffff, 0x8}, &(0x7f0000001100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001140)={0x7, 0x7, 0x8, 0x401, 0x3, 0xfff, 0xe7, 0xffffffffffffffff, r2}, &(0x7f0000001180)=0x20) 18:30:07 executing program 1: io_setup(0x79, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000000)='securitynodev:ppp1bdev\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:30:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) r3 = dup3(r1, r0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x19fff) 18:30:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:08 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:08 executing program 3: set_robust_list(&(0x7f0000000080)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x20}, 0x18) r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="62757cea6adc3fe8c47c8ecd02028f7421fc9544bf444866709ec35e78b57ab0a5d5ce07a5ce19c6e2435bbebd2977f5611d39f10d45d654edd44f985352471c92abeaac259f12806458305044eb3272f8a7e2c7e20205afa0345fe61cbd62e2fc2599e7d54e1b4d627a8dade0bf0ba025aae5c36cb16638b6a885ba8464d71cb5da455a7e22dc13b645917a9413d8bd16f8916479f945470efa0ff412331213e6e5eee2c3648c4cdb1998576d78226f98cfcdf83a48b9abbb91a836b187b3b19abc51d5c882772c0e3efb1245601d05b3dcbc09417925fcf0026431562470ed3a7d8cb0f65e56f4ca60ccf337a374", 0xef}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="8aa5a025a31ee37a7fbd22ef10843dec34e7beee319756d98689c17bcbc2a2a92c8971dd2d72fcc7f9c43ebc0b8e0b2c1a7af1c837e90bd62edb2e9de06c12f58baeabf07f3e9a7be52ebcb30f9a64d557cf5b9724f52fddb0acd6", 0x5b}], 0x3) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:30:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x0, @win={{0x80000001, 0x77, 0x2d8c, 0x8}, 0x7, 0x9, &(0x7f0000000100)={{0x36ae, 0x2}, &(0x7f00000000c0)={{0x101, 0x81, 0x6b, 0x3ff}, &(0x7f0000000080)={{0x800, 0x5, 0x6, 0xe67}}}}, 0x0, &(0x7f0000000140)="df0442273d1cfeb70c06c65937b94086b53e5a3b7f63a7fadb0711ae", 0x732}}) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 18:30:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:08 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x20000802, &(0x7f0000000140)={0x2, 0x10004e23}, 0x68) add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffff9) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x1) pipe(0x0) io_setup(0x3, &(0x7f0000000240)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x80, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x2) r2 = dup(r1) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00'}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x4) 18:30:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:30:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef75023e8fda4bf7a7ae000048b9455ee400ffc6d8295e2f9d24214322ba0b71be7ea100000100f41622e893db4b0bfe8434c8b6035a"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:30:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) connect(r0, &(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x0, 0x2}}, 0x80) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x80080, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000140)=@ax25={{0x3, @bcast, 0x3}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)="cb2547f3308ecbb84b7451db4377d798692540a403d89952515b1f290909142634c72c9d8f9ccc540fee06cfa263c892595f86045e33a0ea5687e892fe062dbb60a9d4c4f086ef3922d09056c011ae74f4bb16785fcf18005fbac20de986ace34c6932da6fac47b646b90459022121c6e45a72b85f28788a997df3d42955fdd1c76c276aeff475dbe6803c7b06e5ad062f2180055f377068fc590879316808a0205935b44f794bbd8e6a9e338c005da5ca", 0xb1}, {&(0x7f0000000280)="c1c6c9d484a017a41f53decb17cf0d085795ffc72ee00716a9bfbefaffe9815782fc5c763cecc55ae7f24917da6f47381d78139e88091ec2ac218a26f2d7b6a4ecb87de4229efc44ee966be5ceaa649d09274dc85579fed480edc517de3d220eecf5cc88c3da807df5be689fd0523116d2df063732be6e15b5b7b505a57361a882be588064a952db2671be5fb74e8e63b40a0a72ed88511e0aa294b371439f141f491ffff661c8fa2763d693f6ef75b82d5d709cea77ba24b78c70b2a49a69466bf0ebee5842eb2f4e4023ecc0ac3752ed8625246239eba1c9", 0xd9}, {&(0x7f0000000380)="b2ccae19b6100e42f2", 0x9}, {&(0x7f00000003c0)="38840258cf45b38cd6d5922f923249c84c4594ca303638996aaec7914d3eb2df725e2ebe60cbe8bf8efc7c537abff49d59b2fe6b201a2cb424379a42ee6bfc06cdb6c5845337a2c2dd383bb7b2bc506c55c2fa5bc5ac130c16193941345f47b74a0b9349763a30d1a21d7305fec12d5e0fd61079a5cdf3002c69afe057e793e94c50b5532bb1fb09960735f4e1195060d34fd0efee452979d2", 0x99}, {&(0x7f0000000480)="5a98e0eafeb6066ed8cfdf5c0278", 0xe}, {&(0x7f00000004c0)="bc6302881e0ed16d7ad12cef0195c2cf17dcb572445460d8b836d0a3eb016a73473c0b71fefc40b836937890c7b0c2f70aa1c32eccb2a579d137f9e23745fb", 0x3f}], 0x6, &(0x7f0000000680)=ANY=[@ANYBLOB="a0000000000000003e01000000000000717cac4bcceaa8f6fd5cb286919e9fa5493112a16b1aaae7f8f713e6bd125befd6f2ea5540324ef928e1346210a846b1650e4b5197b50194251318d38347e7078616d06e941d7e46f1e58b6d18795a8c0c89ddf8468ff35683c5d848841ca99a1280c32be702eb7bbcf5a64bb53cad087e06f37dd33d01f94da03810ba3582d45d631ab4fb61638561d7c8abd293d4b7a8b15e06de13f2986cf1f7a616664db1eea22849b3d54b0000"], 0xa0}, 0x40) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000080)={@initdev, @broadcast}, &(0x7f00000000c0)=0x8) 18:30:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:08 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="00584bd1ce3accfb"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:30:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x400002) [ 288.910382] ptrace attach of "/root/syz-executor.1"[12418] was attempted by "/root/syz-executor.1"[12420] 18:30:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x80001) write$P9_RXATTRCREATE(r0, &(0x7f0000000280)={0x7}, 0x7) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x7ff, 0x1, 0x7}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:30:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 18:30:09 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) close(r0) 18:30:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) close(r0) 18:30:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 18:30:09 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0)=0x2, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) 18:30:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:10 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x33f}}], 0x1, 0x40000041, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x301600, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz0\x00') bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'veth0_to_bond\x00', 0x3}, 0x18) 18:30:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 18:30:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:10 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000005b00)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x14b7, &(0x7f0000001380)='bridge_slave_0\x00', 0x8, 0x2, 0x2}) recvmmsg(r0, &(0x7f0000005980)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/58, 0x3a}, {&(0x7f00000010c0)=""/20, 0x14}, {&(0x7f0000001100)=""/125, 0x7d}, {&(0x7f0000001180)=""/89, 0x59}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/149, 0x95}, {&(0x7f0000001380)}], 0x9, &(0x7f0000001480)=""/94, 0x5e}, 0xf7}, {{&(0x7f0000001500)=@isdn, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001580)=""/108, 0x6c}, {&(0x7f0000001600)=""/180, 0xb4}], 0x2, &(0x7f0000001700)=""/89, 0x59}, 0x6}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001780)=""/73, 0x49}, {&(0x7f0000001800)=""/202, 0xca}], 0x2}, 0x6}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000019c0)=""/201, 0xc9}, {&(0x7f0000002b00)=""/119, 0x77}], 0x2, &(0x7f0000002bc0)=""/4096, 0x1000}, 0xddf}, {{&(0x7f0000003bc0)=@nfc_llcp, 0x80, &(0x7f0000004340)=[{&(0x7f0000003c40)=""/233, 0xe9}, {&(0x7f0000003d40)=""/92, 0x5c}, {&(0x7f0000003dc0)=""/154, 0x9a}, {&(0x7f0000003e80)=""/170, 0xaa}, {&(0x7f0000003f40)=""/170, 0xaa}, {&(0x7f0000004000)=""/68, 0x44}, {&(0x7f0000004080)=""/28, 0x1c}, {&(0x7f00000040c0)=""/207, 0xcf}, {&(0x7f00000041c0)=""/173, 0xad}, {&(0x7f0000004280)=""/135, 0x87}], 0xa, &(0x7f0000004400)=""/93, 0x5d}, 0x8017}, {{&(0x7f0000004480)=@rc, 0x80, &(0x7f0000005880)=[{&(0x7f0000004500)=""/31, 0x1f}, {&(0x7f0000004540)=""/166, 0xa6}, {&(0x7f0000004600)=""/4096, 0x1000}, {&(0x7f0000005600)=""/12, 0xc}, {&(0x7f0000005640)=""/171, 0xab}, {&(0x7f0000005700)=""/56, 0x38}, {&(0x7f0000005740)=""/136, 0x88}, {&(0x7f0000005800)=""/101, 0x65}], 0x8, &(0x7f0000005900)=""/87, 0x57}, 0x9}], 0x6, 0x40000041, 0x0) 18:30:10 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x1, 0xfffffffffffffffa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x19000000]}) 18:30:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getegid() fstat(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)=0x0) getgroups(0x6, &(0x7f0000001300)=[r1, r2, r3, r4, r5, r6]) openat$capi20(0xffffffffffffff9c, &(0x7f0000001080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x80005, 0xf832) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7e000) sendmmsg(r7, &(0x7f0000000b00)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r8, 0x1, 0xd79f, 0x6, @random="b49a58f97fe4"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="8fdb4bb8a7168376320ac792119595b0314a30bf5045b06336722ae06934567bbbe963b4e7275d682c27b8d6", 0x2c}, {&(0x7f0000000140)="f4d3926034e84d49fed9314669f983db802c721b8c4bfecad2b85c80ba677075e1dd80cf0c5f45f80ec934ec170b50a76d45fb52cca8b4e9", 0x38}, {&(0x7f0000000180)="91025505dea9bed3d6ed5ca7ea79983a9cc44dfc8f7bbf336559cbb75ceb9db71b785bd730208e9e623e571476143a7dedfae9ae0fae6e0c4c02b0ca2f46541d73e058c6b10310e8ea61e28b96ca7c01196c4fc66c87d1ac569cc46374526da8d8d5863b009d8ed79df334f5fdcaeb6558d40cbf85b57ccb0694b4ef816ecc6e10e3dc898f6ee80c01a34b9027bdc5fa9fdd2e0d1e35ac75f8850ad81b3eb9cf0a1d0393d55d7c4ceba8189676b808b86b02bfc9729b464e0f50463e183c9d90d23eb7", 0xc3}, {&(0x7f0000000280)="e6146be57c5050f1b919bc84e815e95dfb31456667cfb45b28c7cfe8570f424837c726da8bfc588c152ec57b3d97df952a9ae49900ced597fba8a4d3cd4efad79a770d1cc6f62c159c9c052563802d9e761e047b85fd7b3dac0f9cb2add682eb30fece7581752606960c8a5fbd5ff352f25d569cecafa1fdf9d3824a24e512648c0361e4844b94bc59", 0x89}], 0x4, &(0x7f0000000380)}, 0xeb6f}, {{&(0x7f00000003c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="708b790e169280f0c2899670f5e89d3c4bb1f6", 0x13}, {&(0x7f0000000480)="b494466f3f95fc181239f374a968bdf54d5d78922a910c3a9b510f3a0b82d379e86c29b5b51d421dae9199f3a4fc74e289752bdc6ce334b3622347857d57c624ffaf96fc8f426473191192a03c606c9bade71bae97025f7127d49a45f901bfc8333fd5fd5492cc3bd2238380cdf10f728a97dcc1d610d34811df5a5934deb0310b0a26890d0724c9b5c1fd2cf543245f583d5573ce1b9b740030d753ecc9cffc546ef27995368957ae5e4b8b1a734b48de", 0xb1}, {&(0x7f0000000540)="f2d03340d1d2c16ab6e1e5be6a31e6eb8d9bcc52585fdecf09996e90be7fea13d599123d2cde555e95b157dd767c8f3986922f5334975232aad150be221172830b496cdd1c6f76aee28e852bcdfddebc72457fa356aa894d62c0557505d20826c70647ff28fa24545734fe88724e76e5e1f1fd930b48a8abff6ff726e69144fe3bf11de0ac852f8d2799fa3ecdeecdffe82b68ea2f2d2adc3a6dd934f06dbf79d918d1d25b251336eccd872a61a886f9dda420951d9dcc204fd21cfe82034af201e7682ab71e0f", 0xc7}, {&(0x7f0000000640)="67c77a4203df80a0826e8e5feeaba073f7edcf9bdd644102b9adafca2de2a84593151971f9da5be404f97031763dbabb7d2a241c3edbd1a578d18f7685261716cbd85d0d28920589afc86a6bb75b6b84b77db912d5b9b8db95a4edd06dfa9600c5832d", 0x63}, {&(0x7f00000006c0)="7656c6b0b44ae2d0e4932c9589861841", 0x10}], 0x5}, 0x80}, {{&(0x7f0000000780)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000800)="6a3dbecf7ac5139b922f8224a07f29e15857e4305a0b6dd2ad5512cf15539b5a5c73527e99332dc2ba12407be7870b84b8656180e427c29fd2f4507df141b73af8", 0x41}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="9b3e2b7b2f90776470de1305277bdf2102681e8ec937ddff0fd530e30c4e9abc9eaac3d587d93ab08ae9dfbbe72cd8d8a2224b056babb9ff10440517bc5011b3290c46f03da61f6fc2b554e492d6e56c026698f69d65986ca7a676d2be426b6a4314e041fd342091dcbb552ccd0b776f3f7a84b16af91a936d9ee04bf412f65217268856703acefea3d8d1c0a8c5c5ec391cb6c387df9be3c0dca44b65ebfc623eba601ec182ce532b", 0xa9}, {&(0x7f0000000980)="e18b9dcf9ab38f80047cffae7770b4c479cfbe7f3bff69d6b96cf68da274ab0f9191e57bf5805099b40a8c0dc4aeabb0430e291507403e1492ba2828356c9a9f30d3f8c8de1a9888bd0a200e9eb30c99f9d217d194f0911761ef754d01a6d59b5d6acbf2382069f9790d4ceaa9ef816ab0b0c841e257de2460d15da50556d559de30a3f1f09d323623fdbf1ba2887dea038fd8d84799483297afaaf5f02d24b19cebdd394c244b14df0ba5089b2a9f8312bdb21fdadc9a89645ddf71847978d1f8d1785737cb3e", 0xc7}], 0x4, &(0x7f0000000ac0)}, 0x3}], 0x3, 0x24040001) r9 = socket$inet(0x2, 0x2, 0xffffffffffffffe4) recvfrom(r9, &(0x7f0000000d80)=""/82, 0x52, 0x20, &(0x7f0000000e00)=@generic={0xd, "e85a529980b009bf15cdc46b6f17ca9f7ffc1c4eea13a4dd5c0baf210fd64c076bb3cf8fcc5e9bcaf28c46e746fcc2b6b83e65a416237d668567a38d9af8372e4301d4b1c4bb1e9bef376aae39b36db80179a954f2115e65ac02deae1daa0943d407eafecf2a5178aa3beac524d867e4ed701c18cdad957977789f7aa457"}, 0x80) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x101002, 0x0) ioctl$CAPI_INSTALLED(r10, 0x80024322) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000bc0)={'filter\x00'}, &(0x7f0000000380)=0x54) recvfrom(r7, &(0x7f0000000c40)=""/133, 0x85, 0x20, &(0x7f0000000d00)=@tipc=@name={0x1e, 0x2, 0x2, {{0x2}, 0x2}}, 0x80) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000e80)=""/141, &(0x7f0000000ac0)=0x8d) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000001040)) getsockopt$inet6_dccp_int(r10, 0x21, 0xb, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) 18:30:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:10 executing program 5: 18:30:10 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) dup2(r0, r1) 18:30:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7ff, 0x442000) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000040)={0x60000000, 0x100000001, 0x12}) 18:30:10 executing program 5: 18:30:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:11 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) dup2(r0, r1) 18:30:11 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:11 executing program 5: 18:30:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @multicast2}}, [0x10000, 0x3, 0x97, 0xfffffffffffffff8, 0x3, 0x9, 0x7fff, 0xac, 0x7, 0x7, 0x9, 0x100000000, 0x6, 0xffffffff, 0x41f]}, &(0x7f0000000240)=0x100) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) 18:30:11 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) dup2(r0, r1) 18:30:11 executing program 5: 18:30:11 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 18:30:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001040)='/dev/midi#\x00', 0x5, 0x20000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000001280)={0x7, 0x10000, 0x4, 0x55, &(0x7f0000001080)=""/85, 0xde, &(0x7f0000001100)=""/222, 0x47, &(0x7f0000001200)=""/71}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100, 0x101000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000040)=""/4096) 18:30:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) r3 = dup3(r1, r0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x100000001}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x19fff) 18:30:11 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:11 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 18:30:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x1, 0x40000041, 0x0) r1 = memfd_create(&(0x7f00000001c0)='security\xca\\mime_type$\x00', 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000200)) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x40) ioctl$TIOCCBRK(r2, 0x5428) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x1, 0x4000, 0x2000}) write$FUSE_POLL(r2, &(0x7f0000000240)={0x18, 0x0, 0x4, {0x14a}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x100) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$netlink(0x10, 0x3, 0x12) 18:30:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:11 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8000000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x1000002ac) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:30:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 18:30:12 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="04000000e48b000017000200"], &(0x7f0000000100)=0xc) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000140)) r2 = shmget(0x1, 0x1000, 0x93, &(0x7f0000ffd000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$P9_RREAD(r1, &(0x7f0000000040)={0x17, 0x75, 0x2, {0xc, "afda12285dde2786f88029b5"}}, 0x17) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:12 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:12 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0)=0x9, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="43a1a95157bec4235056c1b902132e7bd6f38740154e4e", 0x17}, {&(0x7f0000000040)="feaaeaef8d685f600dd7100b22f32e137fa3dd8f0f88167b42d40f2b", 0x1c}, {&(0x7f0000000080)="10b88231a90c41632510ff919db4e7b41d5686d895284ea1a1f24ab433a43ffb41be29d3fecc9fad0a9f30905c55f61aa3de385eb6315fd1962d724d5967d05f2450732c1f94686c3c5fc8c1fdd9f989cf7f76a88357255c95221d6d1c91cb107494e5b9bd27bf6bda93cbd9e478639d05102bfcfeb8a47c53ade0e8ff88b0bdb6e53c70f8b664b45e9ad7dda6a1a2d44acedd63ee51a268d2710884e3e924d0d40bbb7b445e2297fe07187df954a9c66ddb442826b478a0632f202a4c02a4379f9fef3f1b4a4b3b8fa870f1b1af4ee072390160688f4e086897", 0xda}, {&(0x7f0000000180)="8fbf64a16b0858014c34bb036fb2a1cbf5f57e144a361660fd03050c37c7a152d982addf1f42242c68b8b0f0abc092f64ceb0f70a9a5f0d172f38283", 0x3c}, {&(0x7f00000001c0)="5989657de8eee0438db6184afca6f0617fe1433701b5911f52384e5d1e981e4eb8221211c253292dd7f478c4adda5c", 0x2f}], 0x5, 0x0) 18:30:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:12 executing program 5: 18:30:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:12 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x286}}], 0x1, 0x40000041, 0x0) 18:30:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 18:30:13 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:13 executing program 3: r0 = socket(0x9, 0x800, 0x6) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000018c0)=0x2, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x9f, 0x0, 0x61b}}], 0x1, 0x40000041, 0x0) 18:30:13 executing program 5: 18:30:13 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:13 executing program 5: 18:30:13 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 18:30:13 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x80000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1024) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000380)={r3, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) write(r2, &(0x7f0000000080)="8b0683561ba1556409f3f3b8b079ff75a22eec589e82f54b22cd7ae8befecf786073546bbe6d7f7d018d6affeaac8f20818f7ce8e914a7ab9dc5509dd1a112e771c85276facfabda6011c51757bb27a6d69113f6b1b4d392fa83c9bd25ca88b2904dc34529bb4a23cb82", 0x6a) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001300)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x188}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, r4, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) getsockopt(r1, 0x8, 0x276, &(0x7f0000000100)=""/173, &(0x7f00000001c0)=0xad) poll(&(0x7f0000000240)=[{r2, 0x1780}, {r1, 0x40}], 0x2, 0x5) 18:30:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:13 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:13 executing program 5: 18:30:13 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 18:30:13 executing program 5: 18:30:13 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x808c1, 0x100) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x60, 0x2) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0xfffffffffffffef4, 0x0}, 0x7fffffffc}], 0x1, 0x40000041, 0x0) 18:30:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:13 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:14 executing program 5: 18:30:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:14 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:14 executing program 5: 18:30:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:14 executing program 3: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:14 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:14 executing program 5: 18:30:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x82000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x100000001, 0x4) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:14 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:14 executing program 5: 18:30:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:15 executing program 5: 18:30:15 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:15 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x7}, 0x1) r1 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000200)=""/228) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r2, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x6a0100, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000180)) 18:30:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:15 executing program 5: 18:30:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:15 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:15 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x14100) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x0, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x40}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast1, @empty, 0x1, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0xff, 0x0, 0xff]}, 0x8, 0xb3c5, 0x2, 0x2663553b, 0x8, 0x4, 'veth1_to_team\x00', 'veth1\x00', {}, {}, 0x0, 0x261}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac, @empty, @multicast1, 0xa, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:15 executing program 5: 18:30:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:15 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:15 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x400400) splice(r0, &(0x7f0000000080), r1, &(0x7f0000000100), 0x63, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000003a00)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) write$FUSE_WRITE(r4, &(0x7f00000000c0)={0x18}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000140)={{0x10000, 0x61, 0xffffffffffff0001, 0x8001, 0x0, 0x1}, 0x1}) recvmmsg(r6, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) syz_execute_func(&(0x7f0000000000)="c4e2d9064f08f044812b00000000f3426d429dc441fa5e67fdc48295091a0fef29c4c251ba6b93c421781700c422790f520f") 18:30:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:15 executing program 5: 18:30:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:15 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:15 executing program 5: [ 295.852267] protocol 88fb is buggy, dev hsr_slave_0 [ 295.858046] protocol 88fb is buggy, dev hsr_slave_1 18:30:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:16 executing program 5: 18:30:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="a02f89e4c9a1822e8d473d729889b22f1a6589bfe6b7a84b79ee7dc0738ea86fbb1439967ccda5dc2cac417f4309f7dadf1538156c10", 0x36) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000007800)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x940, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000100)) 18:30:16 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:16 executing program 5: 18:30:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:16 executing program 5: 18:30:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x40000) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0x8) 18:30:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:16 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:16 executing program 5: 18:30:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x4, 0x100000000, 0x1, 0x6, 0x12, 0x7}) 18:30:16 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:16 executing program 5: 18:30:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:17 executing program 5: 18:30:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0x87, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f00000000c0)=""/135}, &(0x7f0000000200)=0x78) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x400140, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x40}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)={r3, 0x1f}, &(0x7f0000000340)=0x8) ioprio_get$pid(0x3, r1) 18:30:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:17 executing program 5: 18:30:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:17 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600000, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:30:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:17 executing program 5: 18:30:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:17 executing program 5: 18:30:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:17 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x1e}, 0x401}}, [0xe9b, 0x8, 0xb56e000000000000, 0x7ff, 0x2, 0x0, 0xf0, 0x7, 0x40, 0x3, 0x7, 0x80000000, 0x4, 0x40, 0x101]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e21, @local}}, 0x7, 0x1, 0xfffffffffffffff9, 0x7fff, 0x10}, 0x98) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r2, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) r3 = gettid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={r3, r4, r5}, 0xc) 18:30:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:17 executing program 5: 18:30:18 executing program 3: 18:30:18 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:18 executing program 5: 18:30:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:18 executing program 5: 18:30:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:18 executing program 3: 18:30:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:18 executing program 3: 18:30:18 executing program 5: 18:30:19 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:19 executing program 3: 18:30:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:19 executing program 5: 18:30:19 executing program 3: 18:30:19 executing program 5: 18:30:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:19 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:19 executing program 5: 18:30:19 executing program 3: 18:30:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x80, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 18:30:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(0x0, 0x0, 0x0, 0x0) 18:30:19 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:20 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:20 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000540)=0x1fffffff00000010) 18:30:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000002c0)=""/177, 0xb1) 18:30:20 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:20 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) dup2(r1, r0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000440)) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8c2, 0x80102) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000240)=""/104, &(0x7f0000000300)=0x68) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(0x0, 0x401104000000016) 18:30:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, r1) 18:30:20 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:20 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}}}, {{}, 0x0, @in6=@empty}}, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@remote, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x1, 0x3) 18:30:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x5, 0x740000, 0xf7ffffff7ff0bdbe}) 18:30:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 18:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) [ 300.869987] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 300.876989] vhci_hcd: default hub control req: eb08 v0000 i0000 l0 18:30:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) dup2(r0, r1) 18:30:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x80045104, 0x0) 18:30:21 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) 18:30:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 18:30:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) dup2(r0, r1) 18:30:21 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) 18:30:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, &(0x7f00000001c0)={[0xfeffffff, 0x900], 0x0, 0x5, 0x78b}) 18:30:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) 18:30:21 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) dup2(r0, r1) 18:30:21 executing program 3: pipe(0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffdcb) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) fsync(0xffffffffffffffff) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0), 0x4) 18:30:21 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8000000000011, r1, 0x0) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x1000002ac) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 18:30:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f00000001c0)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, 0x0) 18:30:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:21 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:21 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x2000000000000001, 0x0, 0x0, 0x0, 0x0) [ 301.854775] protocol 88fb is buggy, dev hsr_slave_0 [ 301.860255] protocol 88fb is buggy, dev hsr_slave_1 18:30:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(0xffffffffffffffff, r1) 18:30:22 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(0xffffffffffffffff, r1) 18:30:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:22 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r1 = socket$inet(0x2, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) accept4(r1, 0x0, &(0x7f0000000000), 0x0) 18:30:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa421d9531720601cc0dc2652b00140000fe8000000000aafefeffffffffffffffffff"], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xfe33) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='s'], 0x1) [ 302.242748] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 18:30:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(0xffffffffffffffff, r1) [ 302.408075] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz0] on syz1 18:30:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x6, 0x49) 18:30:22 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, 0x0, 0x0) 18:30:22 executing program 3: syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) close(r0) 18:30:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 18:30:22 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x4}}}], 0x30) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 18:30:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 18:30:22 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, 0x0, 0x0) 18:30:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:22 executing program 3: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8000000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x1000002ac) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_genetlink_get_family_id$tipc(0x0) 18:30:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 18:30:23 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) bind$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:30:23 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, 0x0, 0x0) 18:30:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) 18:30:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 18:30:23 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100), 0x0) 18:30:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:23 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 18:30:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ff7000/0x7000)=nil}) 18:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, 0x0) 18:30:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="e1", 0x0}, 0x20) 18:30:23 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100), 0x0) 18:30:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:23 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, 0x0) 18:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, 0x0) 18:30:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:24 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100), 0x0) 18:30:24 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 18:30:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x74000a, 0xf7ffffff7ff0bdbe}) 18:30:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4020ae46, 0x0) 18:30:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) [ 304.245415] vhci_hcd: default hub control req: 0000 v0000 i0000 l3 18:30:24 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{0x0}], 0x1) 18:30:24 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000240)=""/104, &(0x7f0000000300)=0x68) timer_create(0x0, 0x0, 0x0) 18:30:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(twofish)\x00'}, 0x58) 18:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:24 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 18:30:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:24 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{0x0}], 0x1) 18:30:24 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 18:30:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30ff01, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 18:30:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x80000008) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:30:25 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{0x0}], 0x1) 18:30:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x4004510d, 0x0) 18:30:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_elf32(r1, 0x0, 0x0) write$selinux_attr(r2, 0x0, 0x0) close(r0) 18:30:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640-sse2)\x00'}, 0x58) r1 = dup(r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)='(F\f', 0x3) 18:30:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x10, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 18:30:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x80000008) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:30:25 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 18:30:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) close(r0) 18:30:26 executing program 2: 18:30:26 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:26 executing program 4: 18:30:26 executing program 5: 18:30:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:26 executing program 2: 18:30:26 executing program 3: 18:30:26 executing program 4: 18:30:26 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:26 executing program 5: 18:30:26 executing program 3: 18:30:26 executing program 2: 18:30:26 executing program 5: 18:30:26 executing program 4: 18:30:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:26 executing program 2: 18:30:26 executing program 5: 18:30:26 executing program 3: 18:30:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:26 executing program 2: 18:30:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:26 executing program 4: 18:30:27 executing program 4: 18:30:27 executing program 3: 18:30:27 executing program 2: 18:30:27 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:27 executing program 5: 18:30:27 executing program 4: 18:30:27 executing program 5: 18:30:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:27 executing program 2: 18:30:27 executing program 3: 18:30:27 executing program 4: 18:30:27 executing program 5: 18:30:27 executing program 4: 18:30:27 executing program 3: 18:30:27 executing program 5: 18:30:27 executing program 2: 18:30:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:27 executing program 4: 18:30:27 executing program 5: 18:30:27 executing program 3: 18:30:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:27 executing program 2: 18:30:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:27 executing program 4: 18:30:28 executing program 2: 18:30:28 executing program 4: 18:30:28 executing program 3: 18:30:28 executing program 5: 18:30:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:28 executing program 2: 18:30:28 executing program 4: 18:30:28 executing program 3: 18:30:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:28 executing program 5: 18:30:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:28 executing program 2: 18:30:28 executing program 4: 18:30:28 executing program 3: 18:30:28 executing program 4: 18:30:28 executing program 5: 18:30:28 executing program 2: 18:30:28 executing program 3: 18:30:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:28 executing program 4: 18:30:28 executing program 5: 18:30:28 executing program 2: 18:30:28 executing program 3: 18:30:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x7) 18:30:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:29 executing program 2: 18:30:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:29 executing program 5: 18:30:29 executing program 4: 18:30:29 executing program 3: 18:30:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:29 executing program 2: 18:30:29 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:29 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) getpeername$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f00000002c0)=0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000022, 0x0, 0x0) r2 = gettid() syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8c2, 0x80102) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000340)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 18:30:29 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x1263, r0) 18:30:29 executing program 5: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00000000c0), 0x8) 18:30:29 executing program 2: pipe(0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffdcb) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chmod(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:30:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:29 executing program 3: 18:30:29 executing program 4: 18:30:29 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x81, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8000000000011, r1, 0x0) socket(0x0, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x1000002ac) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 18:30:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10", 0x1) 18:30:29 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000080)) 18:30:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) [ 309.866599] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 309.897783] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 18:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:30 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) shmget(0x2, 0x3000, 0x54000e00, &(0x7f0000ffa000/0x3000)=nil) 18:30:30 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3263, &(0x7f00000000c0)}}, {{&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x1d5, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 18:30:30 executing program 4: clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) 18:30:30 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000540)=0x1fffffff00000010) 18:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x801, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x6, 0x49) 18:30:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000/0x3000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:30:30 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") dup3(r1, r0, 0x0) 18:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 18:30:31 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:30:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xd0, 0x0, 0x0) 18:30:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xfffffff7}, {0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x60) 18:30:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x20000000001a, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 18:30:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000009000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0xfc010000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 18:30:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r0) [ 311.486310] ================================================================== [ 311.493746] BUG: KMSAN: uninit-value in kvm_clear_dirty_log_protect+0x78b/0xaa0 [ 311.501209] CPU: 1 PID: 13486 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 311.508403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.517759] Call Trace: [ 311.520370] dump_stack+0x173/0x1d0 [ 311.524015] kmsan_report+0x12e/0x2a0 [ 311.527864] __msan_warning+0x82/0xf0 [ 311.531682] kvm_clear_dirty_log_protect+0x78b/0xaa0 [ 311.536871] kvm_vm_ioctl_clear_dirty_log+0x143/0x210 [ 311.542077] kvm_vm_ioctl+0xe48/0x2df0 [ 311.545988] ? __msan_poison_alloca+0x1f0/0x2a0 [ 311.550661] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 311.555515] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.560724] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 311.565580] do_vfs_ioctl+0xebd/0x2bf0 [ 311.569487] ? security_file_ioctl+0x92/0x200 [ 311.574023] __se_sys_ioctl+0x1da/0x270 [ 311.578034] __x64_sys_ioctl+0x4a/0x70 [ 311.581934] do_syscall_64+0xbc/0xf0 [ 311.585666] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.590855] RIP: 0033:0x457e39 [ 311.594053] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.612965] RSP: 002b:00007f5698263c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 311.620676] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 311.627947] RDX: 0000000020bf7000 RSI: 00000000c018aec0 RDI: 0000000000000004 [ 311.635219] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.642491] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f56982646d4 [ 311.649765] R13: 00000000004ca220 R14: 00000000004d2db8 R15: 00000000ffffffff [ 311.657049] [ 311.658669] Uninit was created at: [ 311.662216] kmsan_internal_poison_shadow+0x92/0x150 [ 311.667332] kmsan_kmalloc+0xa6/0x130 [ 311.671153] __kmalloc_node+0x7a8/0x1030 [ 311.675217] kvmalloc_node+0x19f/0x3d0 [ 311.679111] xt_replace_table+0x34e/0xb80 [ 311.683263] __do_replace+0x2c5/0xf70 [ 311.687068] do_ipt_set_ctl+0x750/0x9c0 [ 311.691047] nf_setsockopt+0x47c/0x4e0 [ 311.694942] ip_setsockopt+0x24b/0x2b0 [ 311.698831] tcp_setsockopt+0x1c0/0x1f0 [ 311.702808] sock_common_setsockopt+0x13b/0x170 [ 311.707481] __sys_setsockopt+0x493/0x540 [ 311.711639] __se_sys_setsockopt+0xdd/0x100 [ 311.715973] __x64_sys_setsockopt+0x62/0x80 [ 311.720310] do_syscall_64+0xbc/0xf0 [ 311.724048] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.729231] ================================================================== [ 311.736588] Disabling lock debugging due to kernel taint [ 311.742033] Kernel panic - not syncing: panic_on_warn set ... [ 311.747923] CPU: 1 PID: 13486 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 311.756491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.765841] Call Trace: [ 311.768439] dump_stack+0x173/0x1d0 [ 311.772075] panic+0x3d1/0xb01 [ 311.775297] kmsan_report+0x293/0x2a0 [ 311.779110] __msan_warning+0x82/0xf0 [ 311.782928] kvm_clear_dirty_log_protect+0x78b/0xaa0 [ 311.788064] kvm_vm_ioctl_clear_dirty_log+0x143/0x210 [ 311.793271] kvm_vm_ioctl+0xe48/0x2df0 [ 311.797180] ? __msan_poison_alloca+0x1f0/0x2a0 [ 311.801857] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 311.806718] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.811922] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 311.816773] do_vfs_ioctl+0xebd/0x2bf0 [ 311.820735] ? security_file_ioctl+0x92/0x200 [ 311.825254] __se_sys_ioctl+0x1da/0x270 [ 311.829253] __x64_sys_ioctl+0x4a/0x70 [ 311.833156] do_syscall_64+0xbc/0xf0 [ 311.836887] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.842088] RIP: 0033:0x457e39 [ 311.845292] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.864208] RSP: 002b:00007f5698263c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 311.871930] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 311.879213] RDX: 0000000020bf7000 RSI: 00000000c018aec0 RDI: 0000000000000004 [ 311.886488] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.893766] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f56982646d4 [ 311.901042] R13: 00000000004ca220 R14: 00000000004d2db8 R15: 00000000ffffffff [ 311.909451] Kernel Offset: disabled [ 311.913080] Rebooting in 86400 seconds..