gram 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x25000000) 19:37:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x559c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f00000000c0)={0x11001, 0x5, 0x4, 0x3, 0x20, "d1e256003f00f900002000", 0x8000, 0x6}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) r4 = fcntl$dupfd(r0, 0x406, r3) pipe(&(0x7f0000000100)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x9) 19:37:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) 19:37:44 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x12000000) 19:37:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000340)=""/220, 0xdc}], 0x3, 0x7fff, 0x80000001) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x29000000) 19:37:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 19:37:45 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x16c20700) 19:37:45 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x1, 0x0, 0x0, '\t\x00'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000000c0)) r1 = openat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40000, 0x80, 0x1}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000003) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000180)={[0x10000, 0x3000, 0xd000, 0x100000], 0x80, 0x4, 0x4}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r4 = syz_open_dev$vcsn(&(0x7f0000000600), 0x401, 0x400) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000640)={0x1, 0x10000, 0x27fb}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) ioctl$SNDRV_PCM_IOCTL_RESUME(r6, 0x4147, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000000580)={{'\x00', 0x2}, {0x4}, 0x0, 0x0, 0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)="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", 0x10d, 0x0, &(0x7f00000003c0)={0x2, 0xfb, {0x0, 0xc, 0x28, "b236a5d7d9f17a5f3b23b942b48629cb2cdfede641ce2b93c6a75790cbbbf53e3a4fdb039eea4d0a", 0xc6, "db4090181749ccded1cb3ef4ea429ed875fc7e98148e59291132856622a55b62afc7b64cb4dcb473a81e93d8575af27b4282bcf413999a38c237651f5e65fcb47af942c9e0f081b62b4d2715efabcbf5c50593c0bf6a7c46f0dc55bde1954a7c7093f0037e7563f80c928da80df9bdf0f3e21b6482ff3ffa60c3bb01211991bed1276ea46a34c44c39f520d2dbc6f6e16d774f1f2ec61c4ec67660a5874b43863a17bc3ce49d3a5f59e83476472a242ffe3ef2012fe411041e790a9793f586fbaa6b2e2823a5"}, 0xb4, "640b909c640da6c2c01487e51df4e54eba19fbc08bed6f552f5080d7ee621fd651e3a32a33a1d42e20d72e587ad58f2998f3e2fd996fb17c07c7b15fd3fad83eb9b4f96bf4bd6fb95d8bfd652b24ec85adf1a50506b28d217c480c8ec72f7cc4f6b1933d1e4c706ab4cb0ac01c17649c252e2769b4289e8c1ebd910dedbde77d80141d28fb1d94bf3426389b65a8b34d2bbe8d0f7e034ae877aef9fcb7d214255f4adac1fbf85f859cf95eceb878f0cf50a2359b"}, 0x1bb}) 19:37:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x34000000) 19:37:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 19:37:45 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 19:37:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) ioctl$KDSKBLED(r0, 0x4b65, 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x8, 0xdb4d, 0x1, 0x3, 0xe, "8db101b3886dc8c26f55dd5008bdf860aede34"}) 19:37:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4a000000) 19:37:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 19:37:45 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x20000000) 19:37:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x810, r0, 0x83391000) 19:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5c000000) 19:37:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x400, 0x0, 0xe, "395fa2a30a27c2ae"}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x1) ioctl$TCSBRK(r0, 0x5409, 0x2) 19:37:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 19:37:46 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x25000000) 19:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa0050000) 19:37:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x34080, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000140)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r5 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) lseek(r5, 0x1000, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0x5) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$TCSBRKP(r4, 0x5425, 0x7) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r8, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r8, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x40, 0x6d2, 0xffff}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4) 19:37:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 19:37:46 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x29000000) 19:37:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x10000) r1 = timerfd_create(0x0, 0x140400) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000080)={0x6, 0x9e, "3dc3ec542e464b0f9b78b698b2fff560024f5850cc77f608ed4f3ec716d973cdface7d52250a10701dbe25c7a590495ff1866bd5f46ec070257f4fb103d5084c849e9d2967f37b25a1eeb28a406b0b17b8708e9cdedc13a15bf9ef57bf9c33dc7f3e1b4e0cb2a415afc5ae9abf2a555620e5efcf4d7646434ce9fd1d5f64098690b6f2365c45e471895cf3fd44c28e8dcf5c25d2ee3ba4b64002581914e5"}) 19:37:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb2730500) 19:37:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 19:37:47 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x34000000) 19:37:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0xf91, 0xdb9, 0x0, 0x1, 0x3, "e513e20fcf6b5d7e35089147ef4ab393af6d8a"}) r1 = fsmount(0xffffffffffffffff, 0x1, 0x32) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x17) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x14, "395fa2a30a27c2ae"}) 19:37:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfc7f0000) 19:37:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x1, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 19:37:47 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4a000000) 19:37:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x4, 0x0, "395fa2a30a27c2ae"}) 19:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff000000) 19:37:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000000000000) 19:37:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000003) r4 = syz_open_dev$dri(&(0x7f0000000140), 0x8001, 0x62000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) sendfile(r4, r5, 0x0, 0x20000000005) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x1f, 0x3) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x8000, 0x0, "215260594603913f"}) 19:37:48 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5c000000) 19:37:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2500000000000000) 19:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff010000) 19:37:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x8, 0x2, 0x0, 0x6, 0x3, "1900"}) ioctl$TCXONC(r0, 0x540a, 0x2) 19:37:48 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa0050000) 19:37:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x25b9070000000000) 19:37:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000003) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f00000000c0)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 19:37:49 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc3920700) 19:37:49 executing program 1: ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f00000010c0)={0x1, &(0x7f0000001080)=[{0x8, 0x1000, &(0x7f0000000080)="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", 0x0, 0x1}]}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0xcae90000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x3f, 0x3348, 0x0, "1c5fbba30a27c2ae"}) 19:37:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x180000000) 19:37:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) 19:37:49 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfc7f0000) 19:37:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x8, 0xff, 0x5, 0x56, @private1, @local, 0x80, 0x20, 0x21, 0x9}}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipmr_delroute={0x3c, 0x19, 0x2, 0x70bd2c, 0x25dfdbfd, {0x80, 0x20, 0x20, 0x81, 0xfc, 0x3, 0xfe, 0xa, 0x500}, [@RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_IIF={0x8, 0x3, r2}]}, 0x3c}}, 0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8001000000) [ 2737.500566][T13243] warn_alloc: 2 callbacks suppressed [ 2737.500582][T13243] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 2737.573637][T13243] CPU: 1 PID: 13243 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 2737.582440][T13243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2737.592599][T13243] Call Trace: [ 2737.595894][T13243] [ 2737.598818][T13243] dump_stack_lvl+0x201/0x2d8 [ 2737.603496][T13243] ? show_regs_print_info+0x12/0x12 [ 2737.608709][T13243] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2737.614432][T13243] warn_alloc+0x221/0x370 [ 2737.618791][T13243] ? zone_watermark_ok_safe+0x280/0x280 [ 2737.624356][T13243] ? alloc_pages_bulk_array_mempolicy+0x5be/0x690 [ 2737.630792][T13243] __vmalloc_node_range+0x7c5/0x960 [ 2737.636013][T13243] ? n_tty_open+0x19/0x150 [ 2737.640423][T13243] vzalloc+0x75/0x80 [ 2737.644324][T13243] ? n_tty_open+0x19/0x150 [ 2737.648730][T13243] n_tty_open+0x19/0x150 [ 2737.652964][T13243] tty_ldisc_setup+0xcf/0x3c0 [ 2737.657642][T13243] tty_init_dev+0x271/0x4c0 [ 2737.662150][T13243] tty_open+0x89a/0xdd0 [ 2737.666397][T13243] ? tty_compat_ioctl+0xcc0/0xcc0 [ 2737.671409][T13243] ? do_raw_spin_unlock+0x134/0x8a0 [ 2737.676609][T13243] ? memset+0x1f/0x40 [ 2737.680737][T13243] chrdev_open+0x5fb/0x680 [ 2737.685161][T13243] ? __fsnotify_update_child_dentry_flags+0x2d0/0x2d0 [ 2737.691936][T13243] ? cd_forget+0x160/0x160 [ 2737.696375][T13243] ? hook_file_open+0xed/0x220 [ 2737.701139][T13243] ? tomoyo_file_open+0xe6/0x170 [ 2737.706074][T13243] ? security_file_open+0x458/0x570 [ 2737.711268][T13243] ? cd_forget+0x160/0x160 [ 2737.715673][T13243] do_dentry_open+0x78b/0x1020 [ 2737.720490][T13243] path_openat+0x2896/0x3660 [ 2737.725102][T13243] ? do_filp_open+0x4f0/0x4f0 [ 2737.729878][T13243] ? rcu_read_lock_sched_held+0x89/0x130 [ 2737.735527][T13243] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2737.741510][T13243] do_filp_open+0x277/0x4f0 [ 2737.746010][T13243] ? vfs_tmpfile+0x230/0x230 [ 2737.750594][T13243] ? alloc_fd+0x5e1/0x680 [ 2737.754951][T13243] ? _raw_spin_unlock+0x24/0x40 [ 2737.759792][T13243] ? alloc_fd+0x5e1/0x680 [ 2737.764119][T13243] do_sys_openat2+0x13b/0x500 [ 2737.768801][T13243] ? do_sys_open+0x220/0x220 [ 2737.773394][T13243] __x64_sys_openat+0x243/0x290 [ 2737.778235][T13243] ? __ia32_sys_open+0x270/0x270 [ 2737.783159][T13243] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2737.789128][T13243] ? lockdep_hardirqs_on+0x95/0x140 [ 2737.794323][T13243] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2737.800297][T13243] do_syscall_64+0x44/0xd0 [ 2737.804711][T13243] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2737.810606][T13243] RIP: 0033:0x7f3447366ae9 [ 2737.815010][T13243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2737.834608][T13243] RSP: 002b:00007f34448bb188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 2737.843028][T13243] RAX: ffffffffffffffda RBX: 00007f344747a020 RCX: 00007f3447366ae9 [ 2737.850988][T13243] RDX: 0000000000000000 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 2737.859050][T13243] RBP: 00007f34473c0f6d R08: 0000000000000000 R09: 0000000000000000 [ 2737.867014][T13243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2737.874972][T13243] R13: 00007ffcdde3738f R14: 00007f34448bb300 R15: 0000000000022000 [ 2737.882961][T13243] 19:37:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3400000000000000) 19:37:50 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff000000) 19:37:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000000) 19:37:50 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff010000) 19:37:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4a00000000000000) 19:37:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000) 19:37:51 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) [ 2738.894938][T13243] Mem-Info: [ 2738.901753][T13243] active_anon:277 inactive_anon:217374 isolated_anon:0 [ 2738.901753][T13243] active_file:6334 inactive_file:123979 isolated_file:0 [ 2738.901753][T13243] unevictable:768 dirty:111 writeback:0 [ 2738.901753][T13243] slab_reclaimable:25913 slab_unreclaimable:99771 [ 2738.901753][T13243] mapped:62622 shmem:8243 pagetables:1559 bounce:0 [ 2738.901753][T13243] kernel_misc_reclaimable:0 [ 2738.901753][T13243] free:1088511 free_pcp:10050 free_cma:0 19:37:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5c00000000000000) 19:37:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000573b2807) [ 2739.082228][T13243] Node 0 active_anon:1108kB inactive_anon:866640kB active_file:25220kB inactive_file:495916kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:250488kB dirty:440kB writeback:0kB shmem:30708kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 806912kB writeback_tmp:0kB kernel_stack:9384kB pagetables:6332kB all_unreclaimable? no [ 2739.254693][T13243] Node 1 active_anon:0kB inactive_anon:728kB active_file:116kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2264kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no 19:37:51 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x180000000) [ 2739.399803][T13243] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2739.539990][T13243] lowmem_reserve[]: 0 2635 2636 2636 2636 [ 2739.581899][T13243] Node 0 DMA32 free:398192kB boost:0kB min:35588kB low:44484kB high:53380kB reserved_highatomic:0KB active_anon:1108kB inactive_anon:866816kB active_file:25220kB inactive_file:495916kB unevictable:1536kB writepending:440kB present:3129332kB managed:2705612kB mlocked:0kB bounce:0kB free_pcp:39472kB local_pcp:20520kB free_cma:0kB [ 2739.677484][T13243] lowmem_reserve[]: 0 0 1 1 1 [ 2739.718219][T13243] Node 0 Normal free:0kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:1424kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2739.787872][T13243] lowmem_reserve[]: 0 0 0 0 0 [ 2739.800113][T13243] Node 1 Normal free:3943040kB boost:0kB min:54300kB low:67872kB high:81444kB reserved_highatomic:0KB active_anon:0kB inactive_anon:728kB active_file:116kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2739.891423][T13243] lowmem_reserve[]: 0 0 0 0 0 [ 2739.911321][T13243] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 2739.950293][T13243] Node 0 DMA32: 1316*4kB (UME) 482*8kB (UME) 1705*16kB (UM) 1144*32kB (UM) 999*64kB (UME) 337*128kB (UM) 75*256kB (UM) 33*512kB (UM) 6*1024kB (M) 2*2048kB (M) 42*4096kB (UME) = 398448kB [ 2740.016146][T13243] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2740.045073][T13243] Node 1 Normal: 188*4kB (UME) 50*8kB (UME) 44*16kB (UME) 110*32kB (UME) 84*64kB (UME) 25*128kB (UE) 10*256kB (UME) 9*512kB (U) 0*1024kB 1*2048kB (U) 957*4096kB (M) = 3943040kB [ 2740.083456][T13243] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2740.107360][T13243] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2740.146482][T13243] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2740.177888][T13243] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2740.208653][T13243] 56199 total pagecache pages [ 2740.239395][T13243] 0 pages in swap cache [ 2740.263278][T13243] Swap cache stats: add 0, delete 0, find 0/0 [ 2740.273358][T13243] Free swap = 0kB [ 2740.277095][T13243] Total swap = 0kB [ 2740.297326][T13243] 2097051 pages RAM [ 2740.301175][T13243] 0 pages HighMem/MovableOnly [ 2740.321684][T13243] 387047 pages reserved [ 2740.331809][T13243] 0 pages cma reserved [ 2740.352208][T13243] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 19:37:52 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0x10000) 19:37:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10000079a23807) 19:37:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x770880ac00001006) 19:37:52 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8001000000) 19:37:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xd3e3041, 0x10001, 0x5, 0x9, 0x15, "af444a3ae1e8697eacf6971d1267b8f1e50368"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:53 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10000000000) 19:37:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FITHAW(r0, 0xc0045878) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x2f, 0x6, 0x9, 0x1, 0x22, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x8040, 0x2, 0x4}}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) fcntl$getown(r5, 0x9) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x771880ac00001006) 19:37:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80000000000000) 19:37:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x5, 0x3, 0x7, 0x1, 0x6, "8e0eef3981fdf4e0c2b29c6c82d9ffd9c9b715", 0x0, 0x8}) 19:37:53 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000000) 19:37:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa005000000000000) 19:37:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 19:37:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$KDADDIO(r0, 0x4b34, 0x1) 19:37:54 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000) 19:37:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd2a5070000000000) 19:37:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xce0a0000000000) 19:37:54 executing program 1: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000080)={0x0, 0x5, 0x4}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:54 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000792c3807) 19:37:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfc7f000000000000) [ 2742.475701][T13558] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 19:37:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 19:37:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x208000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/213, 0xd5}, {&(0x7f00000001c0)=""/246, 0xf6}], 0x2, 0x592d, 0x2) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x8) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x201, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000380)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x20000000003) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000003) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400)=0x7, 0x3ff) ioctl$TIOCMBIC(r7, 0x5417, &(0x7f00000003c0)=0x9c) sendfile(r6, r7, 0x0, 0x20000000003) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000340)=0x17) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:55 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000007c216807) 19:37:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff00000000000000) 19:37:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1ce0a0000000000) 19:37:55 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 19:37:55 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000180)=@hci, &(0x7f0000000200)=0x80, 0x80000) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff01000000000000) 19:37:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 19:37:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x32db00, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0xb}) 19:37:56 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xce0a0000000000) 19:37:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 19:37:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 19:37:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) 19:37:56 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 19:37:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) pwrite64(r2, &(0x7f0000000440)="77ea4422b1b8c577ecd7e259c30e50c571aa37072f47e6bc53073b4027785c8d15b1a5b9e84a1521ed425fe1d80e0cb8e3d8a0919a5af32d997cef76b24fbc9d5457b7e2f9d85332e753883082b5b7ae53ce5bacabb3297a1d44297aef367628ddf7fa49a77a5aa44636e0cb10dfea05d16c88ce7626d952c384e003e7a9e2749ee67538a21bb19194303416b28365e871bd882d4e561e4a1dface1faf1fd0d9548969fdf4fa48c84e099e57a00552", 0xaf, 0x401) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x8, 0xb505, 0x3, 0x81, 0xfffffffffffffffd, 0x5, 0x40800000000, 0xa0a, 0x5, 0x5, 0xf5, 0x0, 0x3, 0x8, 0x2a15, 0x2], 0xf000, 0x44000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000005c0)="0f20d86635080000000f22d8660f72e700f30f1ae5f6530e6766c744240099b100006766c7442402a40000006766c744240600000000670f011c2466b8060000000f23c00f21f86635020004000f23f8660fc4a700010066b85a2f77d80f23d89421f87a7a3540000040660f3837a747f20fa7c066b9fb08000066b80a80000066ba000000000f30", 0x88}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 19:37:56 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1ce0a0000000000) 19:37:56 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x105440, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x200, 0x0, "395fa2a30a27c2ee"}) 19:37:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 19:37:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000100)={0xd05d, 0x1}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:57 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 19:37:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 19:37:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) write$cgroup_freezer_state(r4, &(0x7f0000000100)='THAWED\x00', 0x7) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x9802) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:57 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 19:37:58 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 19:37:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6100000ace00877) 19:37:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x1fd, 0x0, 0x0, 0x1000, &(0x7f0000fec000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:58 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 19:37:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6100000ace01877) 19:37:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x20000000003) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cgroups\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x7, 0x5, 0x8, 0x0, 0x403, 0x800, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x8010, 0x7ffffffb, 0x1000, 0x8, 0xfffffffffffffffe, 0x7, 0x800, 0x0, 0xfffffff9, 0x0, 0x6}, 0x0, 0xc, r6, 0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffff, 0x0, 0x3ff, 0x1, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000300)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0xffffffffffffffed}], 0x1, 0x18, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:58 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 19:37:58 executing program 1: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @null}, [@rose, @bcast, @null, @remote, @rose, @netrom, @remote, @rose]}, &(0x7f0000000100)=0x48, 0x800) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x4) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000180)=@raw=[@map={0x18, 0xa, 0x1, 0x0, 0x1}], &(0x7f00000001c0)='syzkaller\x00', 0x5f, 0x0, 0x0, 0x20900, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xf, 0xfffffffb, 0x4}, 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r2, 0x4) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r4, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb4, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x3f}, {0x8, 0xb, 0x7f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x200}, {0x8, 0xb, 0x7}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4810}, 0x1) 19:37:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 19:37:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xe0, 0x0, 0x0, 0x0, 0x0, "0300"}) 19:37:59 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6100000ace00877) 19:37:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0xade, 0x0, 0xfff}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0xb, "395fa2a30a27c2ae"}) 19:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7283b5700001000) 19:37:59 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6100000ace01877) 19:37:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080), 0x2, 0x6403) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0xe, "395fa2a30a27c2ae"}) 19:37:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_mount_image$ntfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x80, 0x4, &(0x7f0000000400)=[{&(0x7f0000000100)="51c22fc417db15f64cdbd88cc7c2d96bec18f724342f21291f405f0b615a941f6f4691db21029e86bba607d505e4e2d38e2021bf37272bd189730446491b39fed795eb82ca480c61623a930312c29a344457cad492fe1d153884702d484162dee5761faf6c6b8fbcb2ddfebe35fe3684d8c9db6fe42b61dc7894c6c7532c2d0de7d9d8d1711df5564efebc4981aa9c9ef540f3b1a2e30f088532d975fdd045cf7d625e8f13ac14775f916630de1443db7266dd", 0xb3, 0x9}, {&(0x7f00000001c0)="f627edd4bd3aa10feb41ac9312601d156adaa55cd4f437a221d36eaad5a8b9e0cc15fdb54936496c487b0dc847c42c99589e745f53ff6a65c64faae8474bac599c8b6b6ae887b43f4890b3efa539f0247ec20d5ffb25e8554461a428a2d68c80c35a0b0efd79c52a2c0d00723e9b3146946e320535611b45aa5e24b3284524d92cb9a7d22eb31af5516815378d5e8b969c4df854f7a67d70b9249a9f74ac22b3", 0xa0, 0x1}, {&(0x7f0000000280)="a9426718927db066b2656552d12ab66048df5d99e9714af8b7cabb17340cf3f932699827ee604d34979db15d415cf052c108ba950bc70821d3d13adaf982ccfd6ea5a6a686215b6db41fb77d7c727702af0315ea46d9bff8b159a896fe82bdb7607b774255d3e83241ff1495c412f74f8f0151853367eb4804f33c47f58df5e03aa207905809e0cff80fb68c74f0160facadb6572f033226c21c09128581893b95d8885dab64c5ca826cc15fc1c8c678e944c4b81f0175be3f2cbf3bf3ddcbd7f39f4aa2abc807c02914dff0ec2662a96399c2cdcdfbed611b9f20c4a288047837629751195cf68e2e40", 0xea, 0x69}, {&(0x7f0000000380)="1d2f7bf471a3383150d6084868ad34d000af96c088fa40c808b3626d79e1cd77963abc9cf1c6bdc6bfe7f199fcf224006038702df0008dd0a0f9079b131bf2a1bf52bfe9c138dee7cd974034863e44d303a26d2943b4d7e3fd752dc724c84337a5c39c5ae0dde267f9e05b57", 0x6c, 0x2c}], 0x10000, &(0x7f0000000480)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}, {@disable_sparse_yes}, {@dmask={'dmask', 0x3d, 0x8}}, {@show_sys_files_yes}, {@utf8}, {@errors_recover}, {@case_sensitive_yes}, {@disable_sparse_yes}], [{@dont_measure}, {@obj_type={'obj_type', 0x3d, '}]'}}]}) dup2(r1, r0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x738a27900001000) 19:37:59 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) [ 2747.628852][T13992] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 19:38:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffffffff], 0x0, 0x214014}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2747.756913][T13992] ntfs: (device loop1): parse_options(): Unrecognized mount option dont_measure. [ 2747.821892][T13992] ntfs: (device loop1): parse_options(): Unrecognized mount option obj_typ. 19:38:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x44e442, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:00 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7382c7900001000) 19:38:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 19:38:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xa, 0x0, 0x1, 0x0, 0x9}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000100)="44fbb0d97ed61871662f5bca2373030c454235392396bca0cd80f959f2c4fb4367b287c3b2bf7b8cf02af84e02f165e31aaa66949db324bcd9e2f67e3684ab89ba3f286e69af92f1db7a92ca0cfbce433361eb8af949461d7c8326073c2b9e141e3589f9a01417556b8fb86b57bbca1365d53e1da8154af9d6b4b024bfb6c9227e6562c7aa06c84f10015767fe57237af743cb868550321c7ba836d68d47b8eba2c3cc9902a1dd8741c7e5b9e55e2f8bbbec1a6d7165f5b6c72efded5c3828ac46afa2396e17d3e33ef8b085c1aa454b552b4538fc68d68b3168bc9be5c2360983a6f89353f9c144413ea261107f0cc3475c702abb12ced7abd1a037544122edb98ed7ac440da66ad90f628e0837d78a1d0c04633cec50fa3fdec69586c064c9ca0b021c2abc92aec5cde031c920b5fbd1375281ca4dd3977f92ea4a0decb39ec10278fdd4d23a6300ace699ec5fc760609e3c9d9c31d35a341220556766dbab259a5acce55137697ded04a00ac8c89584addb567bfa9aaa26cc325c9ca238c31cb81601efa2e5725a49232cad75a0ce70f34d455c2d3c9c3b55ecf6c88d6bcde805ca9dcaf3caa0583c0aa17cf00c45de9de122faf691f6fd574ab851b6c4f13414823768dc3a58e1b886c86e7bc351c718ccb2208385cdaa4ced27d84392d28a66c07f5c6c36c86ad8f2d12c0d49f0c298271135466300cc4ebe3bc619cf377df3050fa88995381c782d64a0c15b1254ff1f23a834ab5379b30805132b7823df69e30a916485f6e90cc89c6a75a3eafdbbd7f765379b39ff0e816aaf5e26d3b506da212eedde381a876b37fb586c1024973e3c3a927679c6df1f5de87b3d0c5b1078bb74b4a23a8a8fdd43c96a7320ee5bd37d62a1f104e97647f665060c2f470c708e16f7878bd51e1a344e0286536e824cb3b5145ebf5551c859b059fe5a0e9962b6f5ee1f1717ce20f8f297d09e2ed48fc4e7111147237f4446cd1b052a7a68968136124bfd85b6c2a2731cca2ac673322a4cb3d6110d92dc467e379d41b629e077b8e9d396ce01b4ec7ffcbd8a1656ed45d08f88b270a0af8018e5f9ecb38e3129b212cea4c8b107a49af6a58a24976077749d405d661966899cc86ea1c2f6388e3a7c18e94b2a38cab05977cd4e24a2df7367efb75fa6a8ad5fa17e2790f64e2af1277cdc77a17091eabb216d2f25319633fcc5890abbbec0791d46259ffc438249e0fd5089296d2895c0065b196074b4a8c5aee119502564032e333e2cf078fe3af54fb7d1caa711161a02dd67998d3bdcea8f061ec068282001a14755e67f2185ef785f6b3bebb5b978b95ef94b36fee8c949542a3724875fcd43f63988a074151e7a8e3427204f0e95b189d755be127bd1bc71c9b7125f45acdfe7e3dd7522cc3226315b30be8abb1e060e35036f3ca4f4850eebbaf87d79ebc9a590e0f4b7389a2fe1ef7b422c70242ad78994b02c204408ccfc136a585b5fe7d99fa6cfc954aff62115ede2d5045f1935ba8ea85911c049c3363952110d432b02340ea3ff4caa2f5a905177d5bba89140bfb80783715428482b36dd36abb9f39f613534d91fc834e102371f5f81d5309a25be1fecb7f5347604922e81530ee3e5c5fc6a05182ebc98eee1ed8fd9a71830f903e8de35d62e4fc55334576f3dedb7e341babb29ba23a98d89f863818d11c6de9422bab3fc693e3f8b98d330f685156f7207abb28a03d3e4087aeef1d2ee31510d060316072363047b1e85551ac5f89547e3d50a025c9290e4ec6162cb004e6a2f912b372bf17b8224896fe4ba7915a798ba642ac40c9cdd0cb3ea144a8af77a1fa5dbc849e1526133c11047754ea5402016e73e6b418e82bfb5de752589ae4dd2d01b7d2ac003b4f234610ca2a1d05e9a066142e45718c4eb25d20dcace41582154738ed55ca0fb3fd290bab49445cff1e1ba963ff9f0fa32db772d50431837c2ada87660259bfb68c1bc27ef76f2905d4c5968d0de7fa03c5cdfdacadc310968dcde6d08e51b3e968e4c3058cea927482ed905b2b3a6f135e41e1391ab1ddc15d8eeb7ee432d654b497181c7b3b1c222166c9bb04df267acb32e9436529e76e326b071616c1c24096c7e1c24111b22ca0c41f866bef52dac8c35a058f82c922383c0bf99097b52f80c0d6204125534e950161baf8b5db66ed942e89e187361de96a32d731836d4019312b75741c3801b94bafa43d816798182d0a5f8ff26fafe3391b8fbdd0a46951ffa8a540c6d8bc2f49d4ea35b1c33737df08013b1d7d4cdd7aa56c8f343d3bd689fbdd7705e224cd98c0ebeb74c1b3e6b42b5e58c1eda801d01fe9f0bf504648b36d7152ae3be068b01586d813b89dd3dc61b4125308139b75e1ab29315b9f34d692206cd1040ac6728889c62756db66b4af4c2988d612ecca02d2efadeddce6c90d806300c5311eef8b6eccf456585aacb47b161d870e10ece61cf275184962e073c771b179ae1e93fde2ef95afe1198462635550a1f0aa8411727b583486204fc728e0fdc6e4ddeac7ae24396044a5c8d9a74caf0e957a4041384eecae84f420a396db387e5688a492d3147fc3e4fef84e5a68992d1871eaac11da6dc919706d8eb6af1956eded43d94158d6dee32f681c58aa3769c1dee2cc93f1ede41bde261aafa29586f8f32016f6264d04f86a77cea47ceea7dc728a1d6f010187fdd4eb3b8048acc3ef0675b6d402e8eb5b942005b61c377b58f22092c1870362ebe3f4a68bd1284cb879af94271ca5700dfc55b34f04825329420f6fee53d5eb53f4726fe8807687e43e962df271ff411b84699e01b1e68ce01b96558dc88caae2641d2babda4f136bd3b779e404fc88ee17609d218a9258077bf5647c34a38f18c5dc99ef4df7c524de3aef3cbcea6b92d81178d1dacecf1463b969abd0fa9e24ebcde554d258c1300c440b5617655779c7dd6418b0c296b0c19fbab9a4e6b05abcd0ca9f6c1ab5dddc817117f13d4891ecca730e49783b8f19e93d79d90e066fb3f5885d7e0d860ed3309db549dd54c1affcaffc36d8a3605326075879938d2e2995fd42b0b4f05118223e4ae068a9902aef3acb82a85cb728220574b4a7423d4b3cc5568ce4f3aaa2d70ac8835a3a9abaebf5e1994e652a232f0c236b49d14687e8232a44f6b720b212eb5b531589c2082fc0b8ba7e2e89c44e802eb1d23589dee1dae0affdd6e5a0311d2da1811a8ecec5d14e0ee252aed1b5529315508bbdc4b980f9f29e9d1e89f47f3aa39b7ef5dd6518b378241ab1eee11dceea9ab7525bd591dbe29fffddf3ff1826903742e8d190490b626956e21cf250fdcb3fbeca5a3ba4e5da3a60a554bf72aa4f54c7d9ef1f342ff01e0b5051fe03ec6035b378d1a3f353fc005d1969e19751b34952bc389dacd50c8ca2f05f1478dca1f86248e253938b34a53f3c14f6091bd83d887c2677f065dbedcd624bc43418b8b9722a0da9a5e9e4d99649fb01735e4b839a719557957f8df6a6c28d6f6b0cb6676618b0d59b98772037584a4a15226060324bce569ca018fcc329badf71ec5cdb135ead43b009557e5d350f7b2283079d2dc9b9e4a7e7282b56d91632f2a421046cfe737551a2664baadc4e75ec7f38956e780377f8958c45c7ef2de9d2d3008eef73783d5da939f00849581cd39fbe3bb64bcbf9e753c26f800b74597ce0b34b29b7060d4c134a85c52a9986d665fa441dd62ae76d3f782241dcaab93bb74dde6d9da678fe8217c542e99b313ab0c6dbc88b8a4a75ce12cb14c0c2d38d785c416e3e8a2de28f2dddbcbf445a7a904209622a16566c444ddb65f0cbdfafae028898355cf1175c7091bba9e3bcdc2546015b5ef470a7ef522058b033387b5c6c51f34e772db5038d04058a032b24b4ea0b39160560c1c2712a909a7e41a28ec5fd9e6bd1bba94d55095deb4be92a5255067b3e3de80f32b1b235756704ffd73a59da69067f4b24cc2bd5f9a020fb760e6b9f17ea7956fae0cb65cdfb5a9947b919ebf66026a24d8c337689f2094535e88a40e7a338f618175889cc97d84b9561e3b5952d96ea9741a955203c91771e61cdc9e87cd74b4b05ad24a6dffc29fbb685f1d28fbbe15fce1540cbd129f3df42ccd44b02cf3c76a6328721cab900155b8e3e24611c26686e12a918bfeafa2dafaf3a4fcec32944e884bfd9a1a55835c000c3cc65cb3c368ebe80baa04e79ff02ca5287549111177a8be21d97e7994c6af97a3d02e7c4a3ffbf39c291ca9a3ea5bf0e3bec1402b190300454ae8bf7d6ad4c442b6998fc0677a056a580876d7acc4e79b4d3c211852b227ba9af8ff1e31bc72078d7d3d1e41c47fc2076da633b6ac4cb7fc09bfed92b72fe63691b3db1ed74745fed7611de1b1823b018108d09b7fb55aa5cfcc6cb3a5f6d215963f59200fbe8fe3b53425b96749d9947ba5b43328fbd7f79d58e02c298727b533f45a822cecc4d5dce79a196a079731ccc6b5281250df55a78416da595f46eb5b3fcf46e22304c8860786666be7bdf4eae48be4101c9fa1e486ff8c7ee1e1d622ccbbd78d956304d0ae663cabdaf5960880b5279ddd6fea3c2faa458c09b2b73ebf5b7cd706808f0531338dcbd758d4ec2a860182384f48778b5e76f147ffc962f32e67003ed9859ce93209f4cef48bf191c49d01f766a81c5ed39d1dda12275302560036483c6a5fb2e9216e6cc5f567bb537e4672624f97fc3240474f82f68f236cf9d5e1342ad85af8bed20fcf18e9dc017bd268a89c0bf3882f8bbb2a201ba9f42f746573765f64a2bd4983ab90a83c64aa88c2a26e63a95f40dcbf9f4ae378195ad0ce8b3eec50a5a3e9892229c5eb54413c1e6b6b6b4b96a7d0c7e74cdb604247c7d1b7e2bfcb5dd911c1fe677fae9e58ebf19d3857e789fcef08b03b78a43aaa206a6f790f8efb1922d1e5abee94b3d7b42b1d3078855ec10ff548f458a73c1d87ba056aa8512c8b9999c6c4567cb3874a1bb6ac82cc9c96b63ef40364ee7f3ee5647e610add123fa082d2fd7905ce295aa43bc5b73138ba54f2690fe074edc5a93dbec25be0c7bf862984160ff2f283a55ebd857c702992e08f45446ffb810315e94290cce23b2d33e3799e9f320dc7e9b89ff56a0473fbbe185ab8d86647d640151f422bcb5b0335f5133296f256b81710b3b09878b654e4031ea390c66e211d8f5020ab82ea24bf9fc70df0172ec5a787cb95fed9e25dd2cfc0b3dca1092c88811d42cd882d48290bc86854acfbc1fc227687af2b7f02cfe3d795a6d9cfad177bd4536c7ca0f045c89d2be12dd763a5f7610cd2f0ba25a14987199f4816dfc47901f918139fc9c8a72714bb0ed04e6e6710adefbf2c85ebe084220426c296ab4ee33cb40933077d7332dfe7f0d3905a850663e80a6a90218259f5ca34dc5bbfbda90c731e6ee3954988718f959c8ba21928fbf2062654c839e0c3d56a6fc98926eec2b7affef46a3863326ff5fd043c6431ba1c2a582c7433addb92ce9a0e06c33e3cdf9d0d68cab3a34b499d0348cea6bd3ca1ff6978dd471d6735edf28c00537a1362829924c0aaf9865ee445b4947fdfe71cdec23174419556315c1003a7dbb2a3eff697b46da2e8a990de1cdc94311e283656b8b803542ce31249db70277099d6eb51e8c9867a7480d10b835770bae938fcccbc7cb0e51281a3fa87a83231364e5c7794a3aec4734d04f48952fe2fe56c45aeba6f91b0f40375fd55981f2549cf794c983d47e94703d1a27fae8849863a233d05220f2eaeab84229af4facafe16f1e3248d6207") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x8, 0x9, 0x1, 0x6, 0x2, "061db934a3cead2290658308d84db04a805d86"}) 19:38:00 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x768217c00001000) 19:38:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$EXT4_IOC_GETSTATE(r2, 0x40046629, &(0x7f0000000080)) 19:38:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 19:38:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x7, 0x3, [0x0, 0x3, 0x80000000]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:01 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 19:38:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1bc, r1, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x6c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "448d00f4f1e05acf3393f056807fa0fdb455ddf43a0bf590cacfd25c1e2b26ee"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "3a579a3b47edf17fd37534dab2ea5358"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x81}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8}]}]}, @NL802154_ATTR_SEC_KEY={0xfc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "ad3ea88dfaac00623ab1c630fd5db08b785a91beec9d4ea1931010ddb9688016"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x100}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x9}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}, @NL802154_KEY_ATTR_ID={0x34, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfff}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "d725456c3f1d7cdb72c126ec21b34969691c5cba13ac9b9407d27230774f5d0b"}, @NL802154_KEY_ATTR_ID={0x5c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x24, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x38a049a6c7b779a2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x4c, r6, 0x837c079418cc581b, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x4c}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r8) sendmsg$IEEE802154_ADD_IFACE(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000000002100000009001f0070687930000000000c0005000200a8aaaaaaaaaa0a0001007770616e310000000a0001003a00006e33000000050020"], 0x4c}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r9, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x44000) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r10, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) 19:38:01 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 19:38:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x20000000003) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x8000}, {r5, 0x100}], 0x2, &(0x7f0000000240)={r6, r7+10000000}, &(0x7f0000000440)={[0x7]}, 0x8) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESDEC=r4, @ANYBLOB="000000001000007eeb94282f03fe4ba641e09bf2da4841a52d756d9468a703d6105a53ea87ff6909ee68b0addc0203dfe83a43574fda9c11868616501e950ed712bc736c6c43d9a188230896e3685feeb4dc1a4941aa3b442fe161954a50227db0fe225eccb8c218c0078e884204f34a456d397de04a55"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3dc, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x10101, 0x0) syz_open_pts(r0, 0xb0000) 19:38:01 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) 19:38:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x48000, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x6, 0x0, 0x3, 0x0, 0x16, "395fa2a30a27c2ae"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TCXONC(r1, 0x540a, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) readlinkat(r5, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/4096, 0x1000) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r3, r6, 0x0, 0x20000000003) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f00000000c0)={0x5604, 0x9, 0xfffffffe, 0x6, 0x3f, "0498a38344060d601da997fb9ba672df6b3c22", 0x8}) 19:38:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x2f8840, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x5) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x6, 0x80, 0x9, 0x30, 0x1a, "b0f400950b4e09e665c1bdf7228ebec270345b"}) 19:38:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) 19:38:02 executing program 1: setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000000c0)=0x1, 0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x1a, "2e1fa790e4435864"}) 19:38:02 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) 19:38:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x801, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x101, 0x0, 0x0, 0x0, 0xa, "0000200100000a00"}) 19:38:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x80000000, 0x3, 0x9, 0x10000000]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x400001601, 0x0, 0x1013], 0x3000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:38:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 19:38:03 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 19:38:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x28901, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005cd80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "07adf4c967778a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b540)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x7, "dcab35daf323af"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d4c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "346ba699b320e3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051140)={0x40, [{}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3f, "c62c208c36deba"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052140)={0x40, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, r1}], 0xfc, "9fbcf4be696c56"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000053140)={{0x0, 0x5, 0x8378, 0x0, 0x80000, 0x3, 0x7f, 0x8001, 0x9, 0x0, 0xffffffff, 0x3ff, 0x2, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000054140)={0x0, ""/256, 0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r21, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) r22 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r21, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r22, 0xd000943d, &(0x7f0000059840)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}], 0x3, "cba55ef58e9dfc"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000054340)={0x0, 0x0, "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", "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"}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r25, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) r26 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r25, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r26, 0xd000943d, &(0x7f0000059840)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r27}], 0x3, "cba55ef58e9dfc"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000055340)={0x40, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {r18}, {r19, r20}, {r23}, {0x0, r24}, {r27}], 0x24, "e18041e85a0295"}) 19:38:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121d00, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @pic={0x0, 0x5, 0x5, 0x2c, 0xe0, 0x1, 0x5, 0x6, 0x7f, 0x6, 0x80, 0x5, 0x13, 0x9, 0x9, 0x1}}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000], 0xf000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000001880)={0x9c, 0x0, &(0x7f0000001700)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x70, 0x18, &(0x7f00000002c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000680)=""/4096, 0x1000, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f0000000200)=""/66, 0x42, 0x2, 0x13}, @fda={0x66646185, 0x3, 0x1, 0x3d}}, &(0x7f0000000100)={0x0, 0x28, 0x50}}}, @enter_looper, @release={0x40046306, 0x1}, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001680)={@flat=@weak_handle={0x77682a85, 0xb, 0x1}, @fda={0x66646185, 0x8, 0x1, 0x13}, @fda={0x66646185, 0x8, 0x0, 0x25}}, &(0x7f0000000340)={0x0, 0x18, 0x38}}}], 0x9f, 0x0, &(0x7f00000017c0)="3491def11cf753dae50fc51b1c0dd353174b9a8cbe2596bdd1fbe8b6cbf516cb012810094474fbc51ed35d00e85f3993f9781dbb06ee6218470cf901b3e8c4f7ba17b3343fcc13afe25848606088baec201765bf20541c446e29e66404e489fde498db6c299101730c08b2d93ffb5df95210d01c89e399550aae54a1f425a155d06dad1264125f70d53c5e5dee8ab8244947cf9285d51179db244c884cea92"}) 19:38:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x2, 0xa, "395fa2a30a27c2ae"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 19:38:04 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 19:38:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 19:38:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x3, 0x8, 0x6}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)}, {&(0x7f00000002c0)="c3f49ff728fe2188a30e402a4b93ad510c6eb6fa9e60e671db5abddd3241b865a8405b46b024c7acd5f22db61e6210eb3059b86f0681a49d68276715d6874f474970a28fdc049eced69e7845afd6668046", 0x51}], 0x2}}], 0x1, 0x0) recvfrom$packet(r2, &(0x7f00000003c0)=""/165, 0xa5, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:04 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd=r4, 0x9, 0x0, 0x200, 0x4, 0x1, {0x0, r5}}, 0x2) 19:38:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x4dc500, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:04 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 19:38:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x28901, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x16) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) 19:38:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000200)={0x1ff, "e34b45b42a222b78f7a59efa62c63fef536e22f4701b43708c54fdafd21c3ebe", 0x400, 0x2, 0x400, 0x2, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 19:38:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x2, 0xfd1, 0x2, 0x8000, 0x13, "aa08d4fb1261fc506bdfb9b42a368bd25c8502"}) 19:38:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000200)="baf80c66b8ee2af98e66efbafc0cb80000efba2100edbaf80c66b87caa198c66efbafc0cec0f21710f320f01c366b94903000066b80000008066ba000000000f30660f3880b226003e0f01c50faeb40600", 0x51}], 0x1, 0x21, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:05 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 19:38:05 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x28901, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f0000000100)=""/89, &(0x7f0000000000)=0x59) ioctl$TCFLSH(r0, 0x540b, 0x2) 19:38:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000080)={0x5, 0x86, 0x400, 0x0, 0x7}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x7f) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)=""/4099}) 19:38:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 19:38:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x3ebec3, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x8) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) 19:38:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0xd55, 0x4, 0x5, 0x6, 0x18, "d91e90908f1784e7598df810a20910682a624d"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:05 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 19:38:05 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x2c981, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0xfffc, 0x8001}, {0x3ff, 0x8}, {0x1ff, 0x7}, {0x400, 0x1}, {0x98, 0xd0}]}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x6) 19:38:05 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x1, 0x0, 0x80, 0x7, 0x3, 0x400}, {0x8c7c5f7c, 0x0, 0x3, 0x1, 0x7fff, 0x2}], ['\x00']}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1601, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 19:38:06 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x28901, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, r0, 0x60424000) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f00000001c0)={{0xff, 0x4}, 0x100, './file0\x00'}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x1b) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x32a402, 0x0) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x9, 0x3f, "0308d09c052784177d2d8215291a47dae18c9d", 0x8000, 0x9cc9}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) 19:38:06 executing program 1: ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)=@t={0x85, 0x8, 0x7f, 0x4}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x204000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x494bc1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000140)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$TCSETA(r4, 0x5406, &(0x7f00000000c0)={0x7f, 0x0, 0x7ffc, 0x0, 0x1a, "01000000020000f6"}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x5b916ce01048b6, 0x0) syz_open_pts(r5, 0x20000) 19:38:06 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 19:38:06 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0xd55, 0x4, 0x5, 0x6, 0x18, "d91e90908f1784e7598df810a20910682a624d"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0xffffffffffffff00, 0x0, 0x200000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:06 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@getsadinfo={0x128, 0x23, 0x300, 0x70bd2c, 0x25dfdbfc, 0x0, [@algo_comp={0xb7, 0x3, {{'deflate\x00'}, 0x378, "619f33c34bdd9df255dfa4856169cd263c0de7a978669f739dfd92eefa7176a6b3e7513b68c0c9e92f096193ff269cde84d9f70930bd8014927fc7451b8375503ace17769e81299cac3ace51a4c6fb34bae962903cf25f372c490157f52c59380660e691de28f22ab392875e0a3ccf"}}, @sec_ctx={0x5a, 0x8, {0x56, 0x8, 0x0, 0x2, 0x4e, "104de632bc29e072618317cae5a13ae893bdc7926dc7a600825a52eddda838cef3981027fa02b7706a9b5cfa9e4443e14a46613be09338116cf48c6b0e8ed305f77e809d25ac08a88fbe61c22fb2"}}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 19:38:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x3, 0x8, 0x6}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)}, {&(0x7f00000002c0)="c3f49ff728fe2188a30e402a4b93ad510c6eb6fa9e60e671db5abddd3241b865a8405b46b024c7acd5f22db61e6210eb3059b86f0681a49d68276715d6874f474970a28fdc049eced69e7845afd6668046", 0x51}], 0x2}}], 0x1, 0x0) recvfrom$packet(r2, &(0x7f00000003c0)=""/165, 0xa5, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) read(r2, &(0x7f0000000080)=""/246, 0xf6) fcntl$addseals(r0, 0x409, 0x0) 19:38:06 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x16c2070000000000) 19:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 19:38:07 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3={0xffffffff, 0x80000001, 0x2, 0x2, 0x8000, 0x3ff, 0x4}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002ac0), 0x6000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r1 = syz_mount_image$pvfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3f, 0x7, &(0x7f0000002480)=[{&(0x7f0000000140)="47e115bf7cdc9b099c402858b030a08607b890713cd0598fc589503a03052895161829fb1c463158d414ce6374b71f114ed8fc4f8441936c4209193c34d42dbdfe6513803684bfec840df3825ffaa7078c60597e5afff1f00b28043ccfa57da054ac05a3d8a1a60fe08aef515b5e4b31a4f0cfc64feae0fe434a978b47b29d7affcd5d80b05ca8ccfd947d0d5ba0a1c8fc7901e6943dde5b38fc", 0x9a, 0x1ff}, {&(0x7f0000000200)="025e823a950fc9a5b6ae3d46cae8f8cc2e710ffce4885c35ed7c1f0ebca1dea17de3a17dc3cb1aaecd9d0d1ecff41a9166d718ea9e78b04037e1718a4976b44969b8f96e8e3f02cd94e5a92dcf1e52c40f1fd0b93fd58722f448f1dae90e62dde7e563c039b025abe580b4be51b7a1d3072712e314a6ea1df7d881c67ef7569439b058753931aa76b87070bc4f7f296e6dfa0c35849e4693c0ef903d426f58fc29724a6e44", 0xa5, 0x4758a863}, {&(0x7f00000002c0)="92659427fed1886cede3358a2762ba41558a06fde590018dd811f0c587f10e4c952d331e5800438b79100a729a01dfd42d24da17b0da1bd148fab46d3c08c470464ab821f1719ddae2099b141666715e273318f5bfb8cd3574df0af7b0afdbadfeaacf494379a78729e6c73a8fe55cfdb942b68fcc7596cd609541f2e15a186fe1dbb3fdcb85d88c4f088ba61a0f874e539df4ced06e234821af1c311aeebeaab5dc51bd66d1d373fe51f1456bcfda48eb44aeb2ba80bf9f5761308dec2a481ed50891b50071bccd2b043cdc87e2cd0bda01d52ad9a0a2fd1805a0174c7c4c9291a7bff0b669d9cbe63c9495531b452d530e9bf5e269b4f68eee55c5988faa04fb6055fc1bd8d1584226960485b9ceed5c6e009dc43ef9e01c1d83bb92dff32b7d25e495c26fe03b91dd3a86dba01b0968dc5f8bf36ccea6ff31301bc172fd2e586eb74759baf358061d28726ba11c44a7ca0aa4a6ff652039dcb0a2a076bfefb926250800e7bd0a041a5dab4c5cb47e86a051de2ace69f8e28831f8df80b5224ca422b5d2170d21151233bcf2afb7991f3d8480fb6003e5e7f0a953a293116ee3907b4f06ccee5ad791722665f693c1093716e7cd2f768a213c97bb2e649c09b9fa41933a17b5ac1b776fec2ecacbc501778554811a1f896a38230bd1a27434e2f2eb74a289e0d9df898fea8e01c5b64a8b164d2fb8376eb18f6a63b4a5df544d23c8dacb6a8ba83e7fc93ed3fa6c92e95f208fac4183b7d9f7e4e7bc278cd6156e521543af5cf1b99ee301b2e9742cdcd69b1dc76de598ab02998906050e88037512e32a39008f96906e728a1a6f27a1a3ddfbe44a68ab55705b002b9981aeaa3bf209752e6b52036f67d7045bb8157abf240a990275951cf5dfe59c5aa84aabb9bea9de6d59e209edfbcbf9bf54e34727bbd38feee8551bca8070c5b61ffde4d85f75f1983be5ef8304c0ba13f238a2fb853b08d4016339e18922d641a4926cd8805a6075b7a070e97727a18b61554b708a0d08d1e415425d6951464739ada0b57551da5aa76f92f6df3d1a58f1c7d1d7c0bce2c5d20288fcbaaad84dac7a929b487d1e032b35c0a3d5d5328eedca98fcd5825b8b09e3096e0db5681b18429a7a142000680eafbb15d36bca8a3266d7ea982bb5e6ac74f65ab5307dff7b05d49bc65287a038cbd53f98eda54b3262969f6bf44dde2f8f7deb550601351e6a87f79ff9d4b6a2aad1eb75e0b9f987dd1caad9b6486f0f8870862af9b7f886363b5e55e77a7a3d0773567bbb85b76311260a45b116ad1459133a09bc3df7edad52fe6f158d8346ef73433ceb12e1fbc7c8ef7c057556b875c29f25a5377a03ab5fc7048622c6de067e978dd57e8abf2a32beb6ab28c96d9a29a1e156a757adaefa6d255c2416f2fa28761a5b00fee159ea253570b2dd3f8f5f3b4981d12cc6d4584c27c789d11faa94fa2320a16c0fb5b2a98216ac958e4d72575f0439ce97a7c5d98f10991038255a795b3c7f34e019b920cf953b20f279e8df20a40e3ebe1559c35f3bb595bf8cfd8644433243b5c591eae8f60abe0ee95b3fa34c9284a080855f7a375fd9866e0f462a28016ec808c9a8874b3a576d7ba2b6d2320846cf9c4c6fbf1d65a460c8265487dde22b25630cd67c1c545f13e9090de082c09440678638ee6feb173daae982ad94d7ac1f8f502ffa545ff52e9b5fce446785938fa503baf8f234e0a9bbe429762a00ef8f7e6b84d29d88985bfbfb5e7c293027d46be4f167951882ac7787246ddb15fc3bf5d5b641b54b0d6b0dc4a8e6df1120fcc6314a9b2608edc22e1264fc0495c36568d0de88309b8b35598c1d1cf96145fe7b8e3303e38b6436fe36e97f018f9a24e3184fe798e17e267b83c4caa184b9e181ce2e72a9efe290846fc71c3bfcff068fec1a7f420187984888b8301d91dfbe4861da6707fa36f4ce8d3115d6db804f397c5be1d5c269bc90dd1cfc934319b16283ddc888b44907299075229cbc3aada687e49b750312195723dc8505dd5e31f9fed32904bc8d2be828a1fa85cef3f6d607f12d3c4d1aa6bb963f88afc9f517a687ef29cf0a02a00087d4affe600c71ac4fdc71406243691a420f232e228726caddc06b4c18c69fcf51761902e09438fb7529a27e422ddcc0b290e1aad303aa8df445cbce3891fcde510193f8c10ce7c4b5ae50107dc06285ce370a347e996fc530d465abf67a91b3f119f39b832170303944de2cadf9fe5fa0174027583d481f513eac0caed4784ef19d1fcba06513cca6049f24862f71efc0b948ed67c3d45edc13e1091320322c42abd9d289a09470f1e4f0149d88836726ec354ea5732815130b6c7ae6fb8e170938587cc724336b83527304a9a6c2ef08b11a30db7a4f076ae720510bc29f17dd6820b7489324c2e4e7c934c3cb778728ccee8d0a6e737c3681288c15d489b501c067891e92fee04f0f3b6326787e42b65a06b74530a9bd1c0ffad7e5c30c906ecaed055948ea32a159ddc0ab2bafa9dc32f9da9620fbbf3364988e9580d8c6425f24b857f293fabdee992bc4672d5cad9568188c50b1ea7faea084f1277c46ae45620b240d17da490272ed4352758c116e4223c3588c5422a1d9f6ae5a7086830df3562493321ed592f3f71a1ae23df6d87d31eb9c2b4416422aa711495e8354bcbddeb1cd2ca43d64447d94487abe495fa43b18881c22a3f4c87b79d387b950a6edc4e9ca564065faa44ef80c7612dbd4dadc35a9a5029af5fb63e6392a31b624ec172fe10a3c21e92921d9a30b27d00e85b19607db859c4cefc36ab89a04b83da2c90d5aa7efd71757ebf5d26566d1fe53aba3cff481be1797efac2ea10eb8d8f6c3f2f2d731a2b785fdeaff1a2f6cf3cfca638b41e905ca5e9a4ed714d74bd6b8c7cd8cf702b160a1e6a83b3b6e05cb0eeeae6e991aeae6bea42e6468b4315d94c925fefc01c7f1ef03c75a41bf55d27385924ad8f49bb54e8ab4e321c7032b7023b7fb54027ec4201c248b1b231764b8c659ce212664a1602c8916f9333f8ad03e3dd361e1f36652a86873ce2dbb5ef13b7720925c79a20f3af826fc6cd73dfb285c88b9566782207674773227d191ce460232e9a77f11065222715a68b0fa9f7a4249754c06391982935829ebeaff1254da0440e75002f33c420bcf4dd3a9e00f512b77cc6a8d618c4bee1fc1f0ee8c473d356fbafb44913de784e96f9e2a7a1acfd63a78d3321c41956e1da9c0d209d23e42f94118c20990c08916f7978daa185e884d26d0cffe2165c55e3ca43963c23540082d84daecb6bb32f13d2e6c552d80ac4fe82a2549e51caca71f0e3715d9facfbc1911c2c9d4c6d3eaaf8942d7cccd7d7c794d7876fab5638dfdfafc050644b3bb87661752b69cfc515e823c1d10b8edc8de15fecd2494b773a6c9a8a25d8fefbee08f93eb44d0e5ba7d721d6915498efadc5eeb90538c6eb30eda1960be81e8dddbf74079cfd0e5feb535c5e7f2d93451be3a7209206d04af51402d2c8b166e8d8c8e31e02bcbf2dc7da8a8ddc32106a87e4c94808785bcc919ad77e4f8986d4e1bc13208da5fd2a87067deb376129376d5b4a0938a495d96c5437907b0c475d9d46dce95027ac0a0d4ceade938b4487e1b2a42e3e233cbb1e6061d3f411f390dea72bf9269d900ca17794603711ddc30e045dbc6e2892198c33b8118f9fc752d0d00c115f613bdbb5ff805fb07ccd1005ed096bfb3d4e00357a3580d3b570f668244ab12c4d1c93bd8d4b2c4d3933cb66ce708fefbf2d76a5629912bcb7f5107b3c4d3a2fb89fd6ca4045e71c85b8cf185d27e96b29e11a4104fe5a3fc5f21839691ac754437ad35b6394a3d18bad5ea5ba0185d9d5aeb08151aee8b40c0fb5bb5609a9f92376638eedb116c695e774f80f3e1d9499e9a1f98dc99e455e3b46221205cce78ae8228a056a9a0408151c3b59ee2a87d5292fa79013524b5a8fb3bf5e6bbf2b5fca3c546c0e3f34af939c1df0d8750295ba4ab8bd4e002c33cf430ce1d1d7e26ed03198490e72d916d97067877d34cde57f8c1bb05068e40a78d962c25d718ad66729037edb69ce7d037ed00401c02aa6530677b3101d83949c6121921da26803debd89be44e716bc3a535375143cd788a3006df123874f9149c6a3a47d4beb92de31499c37fbeab77ce3932d90eb8bfa8301c7adc19376b9718a502479b535d8689c12d5327b2707adc9bd00e08a62ba7c4ab2fb33f5181cc755d5173f3cef999ac498b5237fe432d89d970b32dbf334aab0d02967e6ffb591c58de14de25a92e591891b646ae2de3de90c00cb0af5ae6619003bab76722295e2dbbf617b279635048303ee828fee9faba7568efdc60baabf40674ec6e0ab887c65010eeb21c1b37225433b1a424cae5727c629ea504e2b71cc7fc74dfc6febbb3c8aa80adacb1ff682999b97ca0d41d624bccb861610afd38d4b0f566615da90b5bcfd61f7d6b050535291a3a8c81c7e13d5b05bc5a4beed2dfb9248f91a5d190a8f6e4aca6785447802616a991d6447daf150db747dac6a6501bdb79bb21a5dc3af3ee04cc7c638f1480d720033d98767598074e273e8ae164866063097fe15edf7c21cc78f5e39d80e27712e5be82e2445971efc0d10402731d7d027d95353d9e4456294930b64f11600846ca874ba22a5dab91c4bbd369687659430d4f6675226d82f5e6081c18c94df7d022f713bacdd453b40d646b66621fca28e8f945b01a10078214c6f39ad017e056cc820808b931ea3751b63acffeed170788d82c0693d8311753860b5772709db56117c27051aa53feff3eac79695fbd6e259c10134807bf6d5e05d044f8b7a43f609a1e8919e31fff7a211790d9162bde7681b196ff5bda2baa5d657362c6e7b5fc28ac49087b43c3039f3a0f4d86b557501e6d71a2862dba1dba6bfd9406b7c349f20fa51c56f6996afce4dfc01559106ac94fb19850be878c121625c5b3f8cc27afb518b0234a9957a8fbc2b0b85671268228bc2919182b1da4e59dc6f3dc297a4ccf6716acfd15d1794d312b2a9774dee22c4deac5b009184e7d00bc9028c9bde9eb37832a13ae9cabb44ccc099f799c9855652ec0a34c4eb9aef7b89a1d0e5672d2b56348d03bcdbfd4f5304e86dcb0e9dbe71d98579466aacfcb85449c45eb6768ed1344888bfeb5160e122ad8bfdec0447e67695ccc615086ddb85187bb581f56867b38e41f2809f9d7b8e526aff8e7616e9908963c1ab2436bc48bba4fa85cf42ef89d00de0e61792c70d7a6adb4b8dc74f48929ef75030764a80603562c6e81b83d5ae88fc51bf33fae896c1820f3fe6b75f275730570021908db4fe59231ab8c0d9d0c19d37ae4f6deea428972f9405d0f95cff012acf07ce8c661e8476bffd7d236d06005e34a36b8a26c974a1f28095b04b1c992350961b2034b9bb17759a2e5f214d747a22fe1871df332499e48cab4a5f78ca38048342e441b85371f7b9abe9fb0631e53bc2214369d9ba38caf70f9ba71196c830fe55638955163fb8b0644c8291c4f39143742df87aa9552dc8b5a96396e941acde05c0afafbb7f27b1253ba1d6a30cdb7e9fc827a70b49dcf719783bbf8e61ba3caee993bf33200f01aa08340e7f255824259dc924227d563870629b454651ab9ec9d0d8c07c577292e1f4787292d227d71c3667528f23c82cac0fcc84694965febf752c9cdb33f7c184e95f1f0951c01db3033bac66643c8aae7e7c8b67639ee47bcc69f3fb21e4248d85258d3904cbc3e029e1eb207b4dca25e", 0x1000}, {&(0x7f00000012c0)="3c7066b68a5ac54460519e1bc67614ca770b13b5650028f1f2a47aa0ea5ec8f59580ea1be2feb7f8edff3e4e359f42f8ec85b541075fdca4b3d7cacd0703f18215f15f17e773f4c51df7d04293b9b43b10edac7334904875cbf4d1426acc3ad0c76aa94594808a60b56e44d61a49679ae9fc8396930c57a9d3f6076c23dfc570841a91d1e3875333b967bf88b8ba11d4187575ebdc0de70db3f817a692c1210887f6217daa90c377cc8eb5b20a7c29cb1676cd6bc80af690977c13e97ab4ff35c34b21cd4849c3fe02a41cf1508e6d18d11d02c1b414ae1520e4d10ca3d9", 0xde, 0x8c}, {&(0x7f00000013c0)="c047e8c6d718f0665e1e627353f78e9337d10241ced798b0654506f44a21886d19fc478fb6090eb18f68a98987a988c53a37d6c5a38cc8901da5c6f0a5e7108d368fffbd4d1bcf54a7dfd7095c14225cc78ebdef50fb251b2bbf4e6efcad0737aedb8437d0b0523aa9258288aa37107c4f", 0x71, 0x3}, {&(0x7f0000001440)="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", 0x1000, 0x6}, {&(0x7f0000002440)="d327fb674126d5fa296a9ef0cc687aed617958aa81e9bd5b487afc33fcdff07211b7adc52c8942f7a707c971838f6d30e19915fb3e5bdb2468", 0x39, 0x1f}], 0x80026, &(0x7f0000002540)={[{}, {'/dev/ttyS3\x00'}, {'/dev/ttyS3\x00'}, {'+'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/ttyS3\x00'}}]}) copy_file_range(r1, &(0x7f00000025c0)=0x10e, r0, &(0x7f0000002600)=0x100, 0x5, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000002640)=@sco={0x1f, @fixed}, &(0x7f00000026c0)=0x80) syz_mount_image$ext4(&(0x7f0000002740)='ext3\x00', &(0x7f0000002780)='./file0\x00', 0x8, 0x3, &(0x7f0000002980)=[{&(0x7f00000027c0)="193828aaf78016d757c434bfa6290de7aa8a5e588707c39566a93e85ee1daae3fa93f3b4e1d85f360133e68932068d7f2b627bb7f7eefd27ee339282a7480ab896ad8080b69fbfe0a82cf924b9b55969053c", 0x52, 0x8}, {&(0x7f0000002840)="9e0064bcd432c17a90775ed08b87728f6ced9c", 0x13, 0x3}, {&(0x7f0000002880)="94a9747d1a85c100916b137f04ae2e279e31f50e53ee998bd8aeb6ce3250e72ed9b11c61dca1fe39543d5d307acea231e8d2098fd16137fc1a98540fc63ec02b758949f11bebe0f4ce03682b5c6c1bb7ea6e7c39ac1d4b663a29fff6ad2f660faca2bccbeecd66ec62816697b03ce8936b451a385dea537e7317da346fe255ebbf7933dd17d3418d5fc618a208353cc340edcd455fedcf29e83960e9ffe6c78832a8c01ddec1b0489825e04adad4effaf1ee2da21ec0b008c5a5ee08034b49750a821d2f7a4af243a766c9c7c8aa615daf756585db1fa50b63f9643a2b83ac99e80f4199e2fe830ffb9ffdf1d58141e74f3c3ac8749ea3", 0xf7, 0x401}], 0x400, &(0x7f0000002a00)={[{@bh}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@max_batch_time={'max_batch_time', 0x3d, 0x3f}}, {@dioread_lock}, {@init_itable}, {@minixdf}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@minixdf}], [{@seclabel}]}) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000002700)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}, 'gre0\x00'}}) 19:38:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x3, 0x8, 0x6}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)}, {&(0x7f00000002c0)="c3f49ff728fe2188a30e402a4b93ad510c6eb6fa9e60e671db5abddd3241b865a8405b46b024c7acd5f22db61e6210eb3059b86f0681a49d68276715d6874f474970a28fdc049eced69e7845afd6668046", 0x51}], 0x2}}], 0x1, 0x0) recvfrom$packet(r2, &(0x7f00000003c0)=""/165, 0xa5, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:07 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) [ 2754.932590][T14524] loop1: detected capacity change from 0 to 264192 [ 2755.014329][T14524] loop1: detected capacity change from 0 to 4 [ 2755.040741][T14524] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 19:38:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x3, 0x8, 0x6}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)}, {&(0x7f00000002c0)="c3f49ff728fe2188a30e402a4b93ad510c6eb6fa9e60e671db5abddd3241b865a8405b46b024c7acd5f22db61e6210eb3059b86f0681a49d68276715d6874f474970a28fdc049eced69e7845afd6668046", 0x51}], 0x2}}], 0x1, 0x0) recvfrom$packet(r2, &(0x7f00000003c0)=""/165, 0xa5, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) [ 2755.135965][T14545] loop1: detected capacity change from 0 to 264192 19:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000000000000) 19:38:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = memfd_secret(0x80000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x3, 0x2, 0x20, 0x1000, 0xfa, "6cdabde3e5f368ac29e55f1dd55d23c13b2232"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:07 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000000000000) 19:38:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x3, 0x8, 0x6}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)}, {&(0x7f00000002c0)="c3f49ff728fe2188a30e402a4b93ad510c6eb6fa9e60e671db5abddd3241b865a8405b46b024c7acd5f22db61e6210eb3059b86f0681a49d68276715d6874f474970a28fdc049eced69e7845afd6668046", 0x51}], 0x2}}], 0x1, 0x0) recvfrom$packet(r2, &(0x7f00000003c0)=""/165, 0xa5, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x106002, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x239a070000000000) 19:38:08 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2500000000000000) 19:38:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x3, 0x8, 0x6}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)}, {&(0x7f00000002c0)="c3f49ff728fe2188a30e402a4b93ad510c6eb6fa9e60e671db5abddd3241b865a8405b46b024c7acd5f22db61e6210eb3059b86f0681a49d68276715d6874f474970a28fdc049eced69e7845afd6668046", 0x51}], 0x2}}], 0x1, 0x0) recvfrom$packet(r2, &(0x7f00000003c0)=""/165, 0xa5, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x9, 0x1, "395fa2a30a27c2ae"}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x20000000003) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x20000000002) ioctl$USBDEVFS_RESET(r4, 0x5514) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000000003) sendfile(r7, r6, 0x0, 0x5) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) 19:38:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x2710, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2500000000000000) 19:38:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x3, 0x8, 0x6}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)}, {&(0x7f00000002c0)="c3f49ff728fe2188a30e402a4b93ad510c6eb6fa9e60e671db5abddd3241b865a8405b46b024c7acd5f22db61e6210eb3059b86f0681a49d68276715d6874f474970a28fdc049eced69e7845afd6668046", 0x51}], 0x2}}], 0x1, 0x0) recvfrom$packet(r2, &(0x7f00000003c0)=""/165, 0xa5, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:08 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) 19:38:09 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000001000008100000faed9b53ceca5571c19135db80f2dc1b3ee2d3c7f8b8498961f426405282ce6ca512e5d7c803a3805edc95a4f3e0ad781b25366f65a29a3f54b813eefd0d2cec6fc523c9d24ac0f16d159fb65a542cf497580d37ab1e76ff2be62f8d1a4a3e6bd7ca9b533824f0ae4aaf893e0aaadbc51b4e67916c", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB='./file0\x00']) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000000c0)) 19:38:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) write$sequencer(r4, &(0x7f0000000100)=[@s={0x5, @SEQ_MIDIPUTC=0x96, 0x7, 0x7d}, @n={0x3, 0x9, @generic=0x81, 0x3}, @v={0x93, 0x5, 0x90, 0x13, @generic=0x5, 0x9b, 0x1}, @n={0x23c3c18fe0f9a47f, 0x0, @SEQ_NOTEON=@note=0x59, 0x7f}], 0x14) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:09 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3400000000000000) 19:38:09 executing program 1: socket$inet(0x2, 0x4, 0x3) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) setsockopt$inet_int(r3, 0x0, 0x32, &(0x7f0000000180)=0x3, 0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) ioctl$KDADDIO(r4, 0x4b34, 0x2) 19:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) 19:38:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x3, 0x8, 0x6}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)}, {&(0x7f00000002c0)="c3f49ff728fe2188a30e402a4b93ad510c6eb6fa9e60e671db5abddd3241b865a8405b46b024c7acd5f22db61e6210eb3059b86f0681a49d68276715d6874f474970a28fdc049eced69e7845afd6668046", 0x51}], 0x2}}], 0x1, 0x0) recvfrom$packet(r2, &(0x7f00000003c0)=""/165, 0xa5, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:09 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4a00000000000000) 19:38:09 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x8, 0x4, 0x0, 0x0, 0x29, "395fa2a30a27e2ae"}) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) splice(r0, &(0x7f0000000080)=0x6, r1, &(0x7f00000000c0)=0x47696981, 0x101, 0x8) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 19:38:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd=r4, 0x9, 0x0, 0x200, 0x4, 0x1, {0x0, r5}}, 0x2) 19:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3400000000000000) 19:38:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x70043, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:10 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5c00000000000000) 19:38:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x1, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x2000, 0x200000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r5 = accept$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000340)=0x1c) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r5, 0x8008f511, &(0x7f0000000540)) sendfile(r3, r4, 0x0, 0x20000000003) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x100, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9313}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2945a8b4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4004008}, 0x4000080) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000000) 19:38:10 executing program 1: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x15, &(0x7f00000000c0)={0x6, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e21, @local}}}, 0x108) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) 19:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4a00000000000000) 19:38:10 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x20000000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) sendmmsg(r4, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="c043c46a700e295ce19927dede06895b65cf18e651c7036a685cb5f5b5ba1ed62592d8d19935b656ef339acbc54ef505af40209ea02c4c95c695ba17d6f46dcc5d51e487d3718956918c37cab2dc4d042b85a15637d44dd9ab692688965dd3dbb4d9bb661af6a4f439a68765eed013d69ae32e38ff6f91bea16a0d01cbb830d0758f6cb2334f02960a70fcb76ffb853a131830", 0x93}, {&(0x7f00000002c0)="ab4447606a957a0883c0a120d66b35620ee3c6a0a41080a7e0c26876654dff8cbfbf67b5dea88011ff19be9328e77eb2dc96e76b9a5995513b1d143513733efe22492423bfb1a5b714012f38b9cfee78665691b8e90db98bd332a789ce5b9cd07db643ddaa5f83888a9d0dc3fa3e6dce540431ee47f56f8a95fa36dddfbb884183822c1999b4629d2b71f6df26cf3d633aa6391158c00f434485f8ab38a173d244fc5be36afa384479acb2809a81caa061141c5357dfc05967aa2952c7d2ab4495518bfda2278c6efbb5f630de19f41ac90c183616cc5b4311abac4ccc47bbd012a6f6e85332d44282b995ff370f", 0xee}, {&(0x7f00000003c0)="468edab4ddce7e95fcb6d45bc709510fd2cfe2faa22767d6f5424641cbf03f241b7342df85a71197fff4f91d9e8eaa9bcb70b7c628455ba7539c5445855aec18c136cd3126a5c10ffcf4c22ec0c106b48d6980934f9101d2068a0eeae6984521f9a04bcc63eee39c7b382485b4ff172b5cbb5757e7e8aeb47895e839fac747146fbf20a4b8579757c6efa28c810e9605babfc205347febf858355f3e20804b414beacc20c8562579e76fc6bb6995a664bdf2092169672bfd69571e659f60f7e6472ef1ce9d9cbba0bc62ae", 0xcb}, {&(0x7f0000000180)="96fc41e038469ebfb6ec28eeeebc38e1d4a177ebb2db812e16c961840f1730e1f7843168cd2bcb867919373d841e667c722702d990b31881ca4731fab59ed73b7ad092db48f28ad23c4bf24d9b5c2e3893a7a05e07adad7e746c017be49c789f3e19cf849aca75e37aed4cd8b0603795329ed572f71db5f9", 0x78}, {&(0x7f00000004c0)="37cb8c45f5ecabb92b43cefdded592848b60756110c49cbffd6637034b163ce51eba1723d4438a69590be1476b72a43e9b0f90bb160dfbf1fd5f68d78fc9701def", 0x41}, {&(0x7f0000000200)="8686077b259dc924c956b1155a178a0b33ea2dec265a1c9b86bb090c8e48d37d1ea394666faa7dc5806a26a91f2895aae2fcfcf675db16daf5", 0x39}], 0x6, &(0x7f0000000600)}}, {{&(0x7f0000000640)=@phonet={0x23, 0x81, 0x1, 0xff}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000006c0)="2f282db62854b02305cdaa45796556ce9085663e1e5a87c040abde55931b9ebe42c18e3a0ecbff12e275259239", 0x2d}, {&(0x7f00000020c0)="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", 0x1000}, {&(0x7f0000000700)="633a2cde1a172a49051215b841cb5538b2c9327065c26680c64983c0f5cfb041e2e0221fd9e0a5e784f61d285ebeb34d787bc4fa34ca24192065a1dc413dfc03cc4cab8d359db4811d7c3db3917c053de161f86c289db1df0004aef25718d0b9d21f396e6fbad8fa5d2e516e2a7a9640e7fba501b7b74394eb32026fc239d37340304670e1e7dca965eac3f33ee7d6f77e7ab3fbb92b98097672305cf234c298f231d9389da52f5a9988835c55b01e2ce3408c0f3274ff26250d627669291c32efe6d6ee36852db1839ae5ce86ecc49d36b419ceb4f07da3b723c1e054a66482999ed09b629f532aebf52067f6c5898fb8cc", 0xf2}, {&(0x7f0000000800)="bc419eee1eaf993d6702f7e2457b895c8e3361f97eb84d656ebaece778fef00fa3d4a6d22b748cb7ac3e9dc5ceef14a3e8c98c9d4e92b334d68d44071614d8baa5167a94268f9bd40fa9300498bebacab61b2cd3b2d262d7d0d6d72c6272d62830b20cac8a124408c4ee4491d20ebf848185f67d3b539cbe810536992a1aac9a3259f0488bfc417a81d663d25027cd322d7231742ef06baf86f34ef034a03cdf9e898ead34", 0xa5}], 0x4, &(0x7f0000000900)=[{0x28, 0x110, 0x1, "1248c14b963e0ac4be26315ac31d3c4fa3"}, {0xa0, 0x117, 0x1, "f6e41c6e7d004a349ac98cd1205ed336e078ec0c87eb0845bfff270c50da93b1d058ade8c1b89b7e9c91e28346edc30e42b7cd0e5d85ebc9fb6ffdf3026e4670db2557ccffdab528a8d080fe7b45198f504c90a8bc03577a565eaf9063e1bb335efb41788eaf91ed93172f02192173658532bc08a25b3c69e593fdebbd9ee4e0d94b758b89886b1fe9bcee762d09ac66"}], 0xc8}}, {{&(0x7f0000000a00)=@pppoe={0x18, 0x0, {0x3, @remote, 'netpci0\x00'}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)="5379b71ec14354105dfda00dc4427481eb024b3f01fc496b6fc3e817bc49f38c3f1adee765b45bff2ecf4edf974a5b9757479397160b31a9ac89c09a9bc1d5d99320a70aebe78a7257c4b957b3cc72e816011116f6b3a2ae0ec497dd60a0c97ef537add2790fec3fda4fbb0aaeb64747397807a17f6f0c6e6e3ccd0167cfb51ebd2151f64ade472d96f7a58704d64cdd6962235bf1158eb25e29d5b51f2560b471126696e0e1417a199be0348f7d78e5da4c7cda61501f51c50270e552344f157dfd1342a1d2de661afbe6457db07024dc9ff89b4f8fe694f89ac8a1eabdd505d95ca8fec3c2332e6f22b6b7082e", 0xee}], 0x1, &(0x7f0000000bc0)=[{0x100, 0x0, 0x8, "b3d1bba99308f470b958d00c39dd334cf7aab210495030c2fa4ce2934efb004efbc36ffdd8e65d4b779f99d2b4311ff9b3cbfe2b940499a3baaf047601896ba85ed4e79e511411b2831b456979e3017f83b6220d72ea058ba0cd321d2fef4e609b558b667350f36e0d7f4d6a937224b4455ec1f80c3afcd8e68038cfba8a6d163d210b317be974ba6aed3591eb1f9261bc2c02a1a3ae53a84ccf85f04030cd048cb206d04e3b6eef7caae4a6885498771d4f060fe3429d04143a0858a525504d28a495c31f735c0248ca7d2496ebe8de9622cfb88915c7018a84fe4ae792de8e274cc0d82f80c9d1c461b1"}, {0xc8, 0x0, 0x6, "64f9ff8dd2e8b92ee98dbda22b632524fe7909b0f4e7e93e6061ca7908ea2e17d539e3548518755c2786903ce3dd5b8c6e44a84c713a88fb7480e113305014e4e2635e1819541afad63b9ac41ce47169e30c6d4f0e2e43377096ea45591f8cdd93048e6c7104d707bd2e0beec4b9950f6499603d7e43bf8e75713f4d4c01a91acedbf53cf6b94d804ab3ffe1e89c5c1a0bec997a16b6cde5ed2ab9b93c641cb8568d1241bc4d020441c295cb1c2257c8c3767d42744f"}, {0xe8, 0x10a, 0xfffffffe, "4237516f0192a1984837625d0efbb0a7d96138d4b1e6b31844e5ff9f0933524c0a67add509e949ec31055925ab97899e6ea7d2e95281cfdd911429d533ae5096250dea2bf41f53c7c5818ba04b3100dbc4ad70a0397f9a0f2a07d73e0c97b4a1765ee3fc71c14a8f7fb28f7c78cf814b244e6151985a162e05edab37c922d83cde6884ec6ad6d78b5a14daadf8f1ffa1b8683775c252debd0a6a09e7d29b79976daa883973d97c59191dd6f82bda36709cf9ff25cad4e3419b6258e66f6ba559b5c92237ca2552dc71728d480f71a6f2b538"}, {0xa8, 0x115, 0x4, "b39b88ae0f853c34c5bb44e776966217104cba0a6b9fc5c4d7936b7d24c4144fd345643aad7c08e3418174e95cc81322e74949d92336a55fee4ffd340a6deba8bbcff4bce1d5391f54eab56ea2b1fb3cc01465ce367f2117c33f7a350cc4671552ad392d4dc14f1eb8d871100d5f18b5883a7f9ed293fc66d5d9c6dc1b5df8a8f05240e31e61b284da41d740357a5500e3a15ad414"}, {0xb0, 0x3a, 0xbe, "47880a61ec4febd696a5fec1e47bd2838afb08bda73a494d1c0da6b7d18a568eae55f8a0463b1f2ff03c6b7bac956c0cf699f2a11e9e6f22b139dd249226c02742af6f54f17e189b27fc6ad1d7453541fbdae902013b5dbfc699d3be84a2de5df3530951cd5295ce902a5bce3fefdc061c7e951c5e946b78fc2cdad2bbef81a4eedfbf99d710c99cdf519a891289cee4e2a9fd9aebfa4ba2d0f7e628aa1515"}, {0x70, 0x139, 0x1, "ebf0ed3ad7e0285bee6059796bf2e1773b6f1ac7803dcad7e0896d1a71b0aa90369f757245ebc294f1d698ee0cc1d52403fef977710e137ebb06a3a0f91a445735636b8e5a1b26341a5e3436ee643bc1a96a1510db17e6d38d3cbd29"}, {0x78, 0x104, 0x7, "a0e3d2274271d6878f8a1aa611e6749eca00677352eba203c1981051851a10316c41b890b40f9e90a88ed4bdb5421773b25602587c0f0f581a37b95286eda5339751f4e798319bd05d950c72894314e8ac4d34c6d827c2787fb4ec3fa5970744f55645f8a8b31b5c"}, {0x108, 0x197, 0xbac, "cd5d0f13c1b2cca314842c8108238d84ea669391b1ab31214e768a73feac1484d691a63b13028545a502df26b4ced1551f2cb3737820ea5ca1b4d6b7d81fe2c72ff87a83f14df6ab7c7cff2676d6985ddbef7e778a4d21fcfccc2271db73990424e35dd96caa9046e7db4de9dfe9f75632b802538e7adeb681972b9f41e90173f3b4120da8082e7cff301fea6228c872a97b5896c1b6760a35e2c953cf445e95ace3b2b1e1fe174dbb2021daaee519b2efc00da019ae18b017e6d44f93995322f4618dcf3bc1403d09c572eec04a25553652ada873042418c8e15c4533b91272560ade14b9b97dd37bd81e69db5d0c49b36d38b0"}, {0x108, 0x116, 0x6, "14743e60021ae18b0bc86becfb945018da7c459aafa5e152dd28725474088725a122a048fbff09add70bf409660c17ed8cd41dada270d8f35420ceb78bae0b9777cff00a27fe164817d0844cc9ec83da3707968f24d92f60e6a7df68d1872a4cb178b337db6e64c425012458ba82cb54de8be59b1fccf3342ace11bfbcd656fa5ba701c3efa1c901bfc9791688023830f6c34817b71006207a3d907deb268e0222e2b701b1bc014f11913069fc28870532c2d06e8c1dc7f1da2e348fae5d97d7cb10642496af0dbf2250c301a083d167ba74389b34bc38dba513644b3748754fd540fc473822473d048b8c1bcdfe49f45122c4"}], 0x700}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001400)="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", 0xfa}, {&(0x7f0000001500)="d9bd483a6d556f9c42a78afe06778c06ed5c74b657850995a21335dca1140ac9fd3cfb6f8316be67eac3771f2f5394886a8eb5e6c423f2dee18a03e3389b7751c8b2a768f34a90aff0937a3097405a9abcc1d27ff6230698df753c0076c5664380a942070560c7ea77fd0912369ac90d787bd4616c25d090064c72149f144a8438692477509f1470004cda71e3da46d23af1a1da7cdebbe4a6bbb3f662bffdaf26239a47875b9ff1071df74085fbb34cb0d984e2ad483b513b5a228db5df9dca0a45a4ab5e8b18ceaead9f1334ada3dc002e25716619d5a62c7aadeff2c5fa3c2df2254981c758cf88a3362fc1b8074026e8b5eeba70f1d911", 0xf9}], 0x2, &(0x7f0000001300)=[{0x40, 0xff, 0x3, "aac59b932079806d11df49ea4f78a36a7ef7a275695b6d939453f8c78ba84605e3a06d6e239a0038c41789208dbe71"}], 0x40}}, {{&(0x7f0000001600)=@can, 0x80, &(0x7f0000001700)=[{&(0x7f0000001680)="672db7ca002b71bebf8ecd3e3384c048d9a442b53e0bbc2ea0c1b7f836aedde0ff1ccb56446926148a8ed8478576dab1373fa2cbd0d784421786557b85658abc343eb43360e37ed8d812d87b12c1ccd69577dbd93cb7c4dd8ad23e0fa6773a6024d6f3c441ac0e3d0c073a65", 0x6c}, {&(0x7f0000001340)="de8787dbf38eefb1e72358a759ad1dec36ae470a5f873357c62ac60e40cfb74866c3867f487f5afd39bd71e7a29d2032d20486052fca7c", 0x37}], 0x2, &(0x7f0000001740)=[{0x30, 0x116, 0x101, "c9f48349343e88d113f4098a50e76088b9abc9365e79c592a6ecfb90f2aef8a9"}], 0x30}}, {{&(0x7f0000001780)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x3, 0x2}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001800)="9b6cec01785ded03ffc475ad12050863aa5260fa6440d634bdb3e69d6895dda6ef368655086b977dd607ac89f35d8b", 0x2f}, {&(0x7f0000001840)="bbb698c21bfd356e4fbcb873831352a8f85973f012c78948ca9c35419cfab6c2fa246c0daca63c3c40a857699ebf42986cfc5bcfa08aba416f5c517bc728f10b71", 0x41}, {&(0x7f00000018c0)="9a4ca4be05c97dd2409913f33a061351bdb64a416a18bf22558490ed2a28b8bf5f9f2d08c6d3ed7c3dfbb91fff9b7edbfe94ea85916fccb8661061f12c5aa1cf74af13c21e7cdc1679c03afc928a79791eee50ee4951d9593f1aee19a305", 0x5e}, {&(0x7f0000001940)="a37865f67c7ad90d6d16973f30852a93fe507595ea929340548b0ec5a052d5aa4927075ec6a1266e94c59bbfd584f1ba4ed0790a5d828f1bce66ca2da409b984d5b9ee7fe59eeb176cf8ce184055133d16d9a6d515472e3171c669b6f467e7b581cc4fab1607ebff01ea8aae4e4bebbae389deb4549f59e0f136eca8311d8b79325448b9ee37c5114133667d5d343972bc48556e3c14bf97558a42c3ddba1a5e6dc8eec530a52b200ade30172eaab2205144db6de3aa7def0cf0575d601b9ee096fdd0b744caf661f74f60c5ae6acf46b5", 0xd1}, {&(0x7f0000001a40)="508f22bbf22e1a027d7356eed70ffd475d46623041ea9da9f1382ca1b3bfb93959dd01ed6c847ba9a0c88581585308e7812f60e01b0e7c0854edb99d78fd2682e3b2282018cc9dca97f6aff1a13f202cdd50551ac09d0b69c2da104792ecc5289199a6ac74c48f1789cd4ea861", 0x6d}], 0x5, &(0x7f00000030c0)=[{0x10, 0x114}, {0xf0, 0x113, 0x7, "20f649b678c90fbf074c37209aa7ee1a2c02b917af9e82ea4b797a1b2a582103abcdfa1364dba796eb6d1f0974e7ca887c5d22ed218f0a8f78f6c9f5cbf33f28bc949461e29d0a6e2f6f2ef3d7d2f265878b1198cc49519735757478b98d30ab4f4c9ae7b0f0c6af56c0939725562d9041b4e8b0d1502d6569dec76ced8666f118ba4a8532bc177582f25b5bc5b92de2fd8b9a165d4d14e0a8187e5999d90e8b224d5b19bb50d2784671c482b72c1d9a0060be82bcf2853bcc9abe21a6a385e5700938a5c0144d59ca81c3f97060f024da37cb394873f543dc27d08ff996b6"}, {0x70, 0x10b, 0x0, "540a4105a81366e770571a9003eb3df8505a188dcbd59a740d8f76436a9676266d1669a7e1c420f6b8367a3ba25c0d0f7ce221b22ee842a63bc7596a8449cc1153d841bd50c6b6c8478ccf975695f56765777d8c030298ef468b"}, {0xc8, 0x110, 0x7ff, "f6db2047d644443a0503642cf04105ffb4fed36485208b7fa48c3295d9fbe9329babaa383475e7377e371ec72d5d1acd5dca60bab197b6a4b398a8257e37a7b96c2ed3bed86098708451826c3f4f78d178ab82a996deaffec4f91869536589c46d7024bc22dfa82c351b2a8b57be1e9e5ad21b389d5203eb9d057d35d1cee710905a02747dee1489921be252f43a49ad9e61cc53d96f2dd65bc6f850185abb9d3734017e138d641f069580ea621af7e2168544910137"}, {0x18, 0x6, 0x7fffffff, "0f744df0f91cd0"}, {0x40, 0x10e, 0x10001, "a9c0710848a9dfb1a48a337acbdbb8d77c69db64fd3b7a585f169ce6fef6062e19ea120c89f78460f4b08cc9881bff"}, {0xd8, 0x101, 0x3, "b5e36d7ef6dfec29203066e508f0a4829e4a4ddfa14be3a1a837ff8fed5fc4d9329617583ee9cf0207b37ce91b7ea9d8ec435783a762a9e3db543db9df1a45c4da5e43eccb386a63ead80d7dd81bc12310e1f71e0f973c2f704964033a157a8a1dc6e450ba04ff5ac65cde74078f6fcbc03cfa000a3f89528f1d377f5601a42705dcf4cfd9b4ceb674186eed0b9896c17f0ae5d2320806e4e6e845ab32160b6fb07b73439645903ca196e0a9e5d6ea685151de4f22dd80cdd41cf9e197d7f8b156d290384760"}, {0x80, 0x119, 0xb, "251dbfa256286ec45aa916b01d823a252fc3188111eecae4acd173ef198823f7476146a6b6e8a7fe0414d7371a2240af88159e3b5f2b668de3d8e67cc8fbd4c55f50a0a90dd56bc66b2e3f7275ed4eb09d25205e9baa58717f8c5f84b65acf9afb8fd5caecd29af6fa07b01259bcb834"}, {0x100, 0x115, 0x5, "8d961021e521348831063e6ec716c84f83d8d0c0f6756617a98e3cc86106225fec6cb1253456fb5938f18236788d8a3c8ed5ec392c7aee91b6aef222fab49b6f27106dd2fbc3b4556749381f38e158bd65dc11424329a1c38131cd00fc503bab35f6847b946c9e52ecc37aab662ced9fc88331bd848aee30520e7b854b0aeec8c9a76752b4ca507f4cd0f375ef46d14f027b6aa1348249944a95fe1c21beddb564b3e75284b939bd273788a76eb547c6c955069eccb5f87e3d8e9562d850f01bf73b352232b4fc780fbb0b6208532166a557675cf921f5081012b2567e4a7710b973ed41c807871a8efb"}, {0xe0, 0x104, 0xac1, "1479e8d776c91f57eeb83ddce2d7b7693e4b9982b0e03169200f2c5dc50453a02b671d2f5e9e2dfbd040275a6e0a445407638c30e500619510bfb146e3bc4baf394307f389eaf577a5bb37add87c83fe95f46091ce77386d7b896cd547313eb07f8dd2ad23f7465e30d9270021243b47b05bbd613d49615375c0af81a14179bd5857eb1d410745a0f52f374ff2f97e8bf86fdc600aa2828944c96dcf6d2ea99a29331b86688d5e34dce8993ce9ac19557c9d517ae405676a0fcb6f2397cef8fdcf03b874293d4f5e2c"}], 0x5c8}}], 0x6, 0x8000000) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x5, 0x2, 0x81, 0x1, 0xc8, "4ac92660deb4ea33f53d8bf11dd7fa234f3582", 0x7ff, 0x6}) 19:38:10 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7708e0ac00001006) 19:38:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="660f54f2470fc73bc46255b7cdc7442400ffd00000c74424025f000000c7442406000000000f011c24b91c0900000f32f30f090f01c20fc71a0f08b805000000b9070000000f01c1", 0x48}], 0x1, 0x47, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:10 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x141200, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5c00000000000000) 19:38:11 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x12) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:11 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7718e0ac00001006) 19:38:11 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) [ 2759.085040][T14832] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability 19:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7708e0ac00001006) 19:38:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x20a000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) [ 2759.152684][T14832] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:38:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 19:38:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x1b, "395fa2a30a27c2ae"}) 19:38:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:11 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa005000000000000) 19:38:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="660f54f2470fc73bc46255b7cdc7442400ffd00000c74424025f000000c7442406000000000f011c24b91c0900000f32f30f090f01c20fc71a0f08b805000000b9070000000f01c1", 0x48}], 0x1, 0x47, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7718e0ac00001006) 19:38:12 executing program 1: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x80) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x7d402, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, {0xa, 0x4e21, 0x10001, @empty, 0x400}, 0xb5bd, [0x7fffffff, 0x7, 0x8, 0x7, 0x0, 0x100, 0xffff1d51, 0x34f]}, 0x5c) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x200000004) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000100)=0x3ff) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000002c0)={0x30001, 0x0, [0x2e4c, 0x2, 0x100000001, 0x8, 0x6, 0x2, 0x510, 0x100000000]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:38:12 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc392070000000000) 19:38:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x20000, 0x191) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) sendto$unix(r0, &(0x7f0000000540)="30aa1c490e9def5df4dbc61c576676a8fa294542a363d1e841f81da98090513819252f4422447349068f9c6ef7f2d7a70e3230dec8c5a7ba198a6c0d51f150a6e4c0205c23d3562831f5c30e4d9c1d7e3116137b32c0707aa41a0c416e56afcf4469e8399cc068201a865100c9191f8455e28d3327d129ead5bebebada26e0277cc8", 0x82, 0x20000000, &(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000300)={0x1, "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"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000003) fremovexattr(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7365b5b6726975792e004abc807b9d4a974b66d1c4c339ebcddfcac53ca89154db769e8e32235c4da91373f2ad8fdfb2f944265519218bfdec9b71a0d130bbe574fc1dea39c8712455eb0bf27432"]) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd8, 0x1403, 0x100, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syz_tun\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'erspan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x90}, 0x4018001) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r2, &(0x7f00000000c0), 0x1c1) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x5, 0x917, 0x9, 0x3, 0x4}) 19:38:12 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) (fail_nth: 1) 19:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa005000000000000) 19:38:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x10400, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x400a) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) copy_file_range(r0, &(0x7f00000000c0)=0x800, r0, &(0x7f0000000100)=0x3, 0x6, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000280)={r4}) [ 2760.186633][T14976] FAULT_INJECTION: forcing a failure. [ 2760.186633][T14976] name failslab, interval 1, probability 0, space 0, times 0 [ 2760.255047][T14976] CPU: 0 PID: 14976 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2760.263848][T14976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2760.274005][T14976] Call Trace: [ 2760.277556][T14976] [ 2760.280503][T14976] dump_stack_lvl+0x201/0x2d8 [ 2760.285209][T14976] ? show_regs_print_info+0x12/0x12 [ 2760.290431][T14976] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2760.296194][T14976] should_fail+0x384/0x4b0 [ 2760.300724][T14976] should_failslab+0x5/0x20 [ 2760.305250][T14976] kmem_cache_alloc_bulk+0x69/0x590 [ 2760.310509][T14976] __io_alloc_req_refill+0x2b1/0x4fe [ 2760.315833][T14976] ? _raw_spin_unlock+0x40/0x40 [ 2760.320721][T14976] ? io_submit_flush_completions+0x4b2/0x4b2 [ 2760.326756][T14976] io_submit_sqes+0x5263/0xa7c0 [ 2760.331640][T14976] ? atomic_dec_and_mutex_lock+0xb0/0xb0 [ 2760.337297][T14976] ? rcu_read_lock_sched_held+0x89/0x130 [ 2760.343098][T14976] ? io_uring_add_tctx_node+0x5c0/0x5c0 [ 2760.348672][T14976] ? percpu_ref_tryget+0x200/0x200 [ 2760.353819][T14976] __se_sys_io_uring_enter+0x21f/0x1cb0 [ 2760.359408][T14976] ? __x64_sys_io_uring_enter+0xf0/0xf0 [ 2760.365000][T14976] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 2760.371017][T14976] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2760.377020][T14976] ? print_irqtrace_events+0x220/0x220 [ 2760.382498][T14976] ? vtime_user_exit+0x2b2/0x3e0 [ 2760.387473][T14976] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2760.393518][T14976] ? lockdep_hardirqs_on+0x95/0x140 [ 2760.398740][T14976] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 2760.404315][T14976] do_syscall_64+0x44/0xd0 [ 2760.408763][T14976] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2760.414684][T14976] RIP: 0033:0x7f31befa2ae9 [ 2760.419170][T14976] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2760.439308][T14976] RSP: 002b:00007f31bc518188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 2760.447740][T14976] RAX: ffffffffffffffda RBX: 00007f31bf0b5f60 RCX: 00007f31befa2ae9 [ 2760.455732][T14976] RDX: 0000000000000000 RSI: 00000000000002ff RDI: 0000000000000003 [ 2760.463716][T14976] RBP: 00007f31bc5181d0 R08: 0000000000000000 R09: 0000000000000000 [ 2760.471703][T14976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2760.479692][T14976] R13: 00007ffe9994511f R14: 00007f31bc518300 R15: 0000000000022000 [ 2760.487702][T14976] 19:38:12 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfc7f000000000000) 19:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb273050000000000) 19:38:13 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff00000000000000) 19:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfc7f000000000000) 19:38:13 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:13 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x2ed, 0x200, 0x0, 0x0, 0xd, "0000008e29000e00"}) 19:38:15 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005cd80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "07adf4c967778a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b540)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "dcab35daf323af"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d4c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x9, "346ba699b320e3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000058800)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058a00)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "a71e2303cbc546"}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) r9 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r9, 0xd000943d, &(0x7f0000059840)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x3, "cba55ef58e9dfc"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000059a00)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x80, "92f3626a783578"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f000005aa00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005ba00)={0x40, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6, r7}, {r10}, {r11, r12}], 0x7f, "018de310330d33"}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:15 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x7}}, './file0\x00'}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2f8dc3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0x420, 0x70bd2d, 0x25dfdbfd, {0x1c, 0x14, 0x10, 0x9, 0x3, 0x1, 0xc8, 0x6}}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x10) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000280)={0x8, 0x400, 0x4000, 0x5, 0x48, "395fa2a30a27c2ae"}) 19:38:15 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff01000000000000) 19:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff00000000000000) 19:38:15 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 19:38:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1601, 0x10000000000, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:15 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x3, 0x0, 0x0, 0x0, 0x0) 19:38:15 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 19:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff01000000000000) 19:38:15 executing program 2: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x15c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x14}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0xfa20181614fa8a3e}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x21c}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x24004004}, 0x20000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f00000002c0)="ddeb0f01ba0f002e0fc7a80200640ff7f663c10fef866b890f098fc98002090f01c5660f3880a51bbe", 0x29}], 0x1, 0x40, &(0x7f0000000340)=[@vmwrite={0x8, 0x0, 0x5, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:16 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x4, 0x0, 0x0, 0x0, 0x0) 19:38:16 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x400442, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000003) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000100)={0x0, 0xae08}) r4 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000200)={0xd0}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:38:16 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x5, 0x0, 0x0, 0x0, 0x0) 19:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 19:38:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x8001, 0xffffffffffffff81, 0xbd57, 0x1000000000}) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x5, 0x2}) 19:38:16 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x6, 0x0, 0x0, 0x0, 0x0) 19:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000002c0)={0xfffffff, 0x8, 0x20, r0, 0x0, &(0x7f0000000240)={0x99096c, 0x0, '\x00', @p_u32=&(0x7f0000000200)=0xfffffffa}}) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r4 = syz_open_dev$MSR(&(0x7f0000000440), 0x69, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000480)={0x2, 0x91, 0x1ff, 0x2, 0xffffff00}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7f, 0x0, 0x2, 0x5, 0x0, 0x3, 0x80a, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x2}, 0xa073, 0x8, 0x0, 0xe, 0xb3, 0x1ff, 0x6c50, 0x0, 0x0, 0x0, 0x4e14}, r5, 0xa, 0xffffffffffffffff, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:38:17 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 19:38:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000200)={0xc0, 0x0, 0x12000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:17 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x8, 0x0, 0x0, 0x0, 0x0) 19:38:17 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x9, 0x0, 0x0, 0x0, 0x0) 19:38:17 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) 19:38:17 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0xa, 0x0, 0x0, 0x0, 0x0) 19:38:18 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0xb, 0x0, 0x0, 0x0, 0x0) 19:38:18 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/184, 0xb8, 0x10000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1000, 0x128) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000100), 0x6, 0x100) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = fcntl$dupfd(r1, 0x406, r2) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000002c0)="440f20c0663501000000440f22c0baf80c66b84012c08b66efbafc0cb023ee109546740f20e06635000400000f22e03e0f179d8c00260f01ca0f411f440f20c066350a000000440f22c00f0136c100baf80c66b86c147c8366efbafc0c66b80800000066ef", 0x65}], 0x1, 0x55, &(0x7f0000000340)=[@dstype0={0x6, 0xf}, @efer={0x2, 0x1800}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000440)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x810, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x7, &(0x7f0000000100)=[r0], 0x1, 0x0, 0x1}, 0x9) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = signalfd(r3, &(0x7f0000000240)={[0x9]}, 0x8) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000002c0)="b800008ec80f20c06635000000400f22c026dbec65f20f1ec5f22ef30f9b960500dc8880780f2310660f32260f01c3c1e1a9", 0x32}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:18 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0xc, 0x0, 0x0, 0x0, 0x0) 19:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x240, 0x0) sendto$inet6(r3, &(0x7f00000002c0)="fac5b23aa13adfbf3af84ee476f68597c96bbbd591e76775aa1f11cc1e304c836a7f4a9bae705ea94a78fecef4912ce7c32549a50e0f3189dd80492e90e62832f883cbc72c9434d17deef0c64f2b9c1efe528c125ef3b09ef232a0df6494d401de31d6448de4c1eb353c78f9d93f77cc23263bd235f4d6d64be2fb992abeed1041f3192831a9f53f244f0978ab0cf5d20c8c2d2a2349", 0x96, 0x4000054, &(0x7f0000000200)={0xa, 0x4e20, 0x100, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x6}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:22 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0xd, 0x0, 0x0, 0x0, 0x0) 19:38:22 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)=0x0) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WRITEPROTECT(r4, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x3}) r5 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r6, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f00000005c0)={r6, 0x6, 0x69dd, 0x1}) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000600)={{}, 0x0, 0x6, @unused=[0xff, 0x80, 0x1], @devid=r6}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000140)={{r0}, r3, 0x6, @inherit={0x60, &(0x7f0000001600)=ANY=[@ANYBLOB="000000000000000003000000000000000900000000000000800000b6000000002000000000000000030000000000000040000000000000000500000000000000000000000000000009000000000000000010000000000000ff030000000000005272322e4d3af896db83580ae04fe9b852c446fe7c47d1db1457b3c4591e486ee821b9ead66434cdf8245a41345589e9c4616dc7f5fd3b95c09ab2fb58319db582abb403e7bd3b500843f1f16038123977ab09d3ecbbd6066e191c0f0bf0"]}, @devid=r6}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:22 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10000, 0x0, 0x4000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0x0, 0x0, 0x3a3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x80041, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x240, 0x0) sendfile(r5, r3, &(0x7f0000000240)=0x223, 0x5) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r4, 0x80000) 19:38:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [{0xb38, 0x0, 0xf2}, {0xa87, 0x0, 0xfffffffffffffffc}, {0x2e1, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:22 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0xe, 0x0, 0x0, 0x0, 0x0) 19:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x4) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {r2}}, './file0\x00'}) fsetxattr(r3, &(0x7f0000000200)=@random={'trusted.', '/dev/kvm\x00'}, &(0x7f0000000240)='+--\xfe-\x00', 0x6, 0x3) 19:38:22 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:23 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0xf, 0x0, 0x0, 0x0, 0x0) 19:38:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000100)=[0x5, 0x2, 0x527, 0x0, 0xfffffffa], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x20, 0xe2, 0xbd, 0x4, 0x4, 0xff, 0x9, 0x0, 0x2, 0xb0, 0x2, 0x5, 0x6, 0x5a, 0x7f, 0x5}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:38:23 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x10, 0x0, 0x0, 0x0, 0x0) 19:38:23 executing program 0: ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000240)=0x80000001, &(0x7f00000002c0)=0x4) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000100)=ANY=[@ANYBLOB="4b41ebfb8758", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000003) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0xfffffffffffffffe, &(0x7f0000000700)=0x14b) mount$fuseblk(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', &(0x7f0000000440), 0x2000, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r6, @ANYBLOB=',group_id=', @ANYRESDEC=0xee01, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1601, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400000000]}) mount$9p_rdma(&(0x7f0000000480), &(0x7f00000004c0)='\x00', &(0x7f0000000500), 0x84470, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0xffffffffffffff0e}, 0x2c, {[{@common=@cache_loose}, {@timeout={'timeout', 0x3d, 0x1}}, {@common=@msize={'msize', 0x3d, 0x2ac0}}, {@sq={'sq', 0x3d, 0x3}}, {@sq={'sq', 0x3d, 0x9}}, {@timeout={'timeout', 0x3d, 0x40}}], [{@fsname={'fsname', 0x3d, '$'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_type}, {@seclabel}, {@subj_user={'subj_user', 0x3d, '\x00'}}, {@euid_gt={'euid>', r6}}]}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:38:23 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000003) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x11, 0x5, 0x9, 0x91f, 0x50, r2, 0x1000, '\x00', 0x0, r3, 0x4, 0x20002}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, 0x0, 0x0}, 0x20) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001980)={'sit0\x00', &(0x7f0000001900)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x80, 0x3, 0x40, @loopback, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x700, 0x1, 0x80000001, 0x3}}) r8 = signalfd4(r4, &(0x7f00000019c0)={[0x6]}, 0x8, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x4, 0x720, 0x3f, 0x8, 0xc04, r6, 0x1ff, '\x00', r7, r8, 0x5, 0x3, 0x5}, 0x40) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r10 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r10, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x82002, 0x0) r12 = creat(&(0x7f0000000180)='./file0\x00', 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r11, &(0x7f0000000140)="91507ce3b1a73b19d468cd08bb5aa8f2dbda85507022ab2e6c2bc1641cd203c68debb717a986763435087998", &(0x7f00000001c0)=@udp6=r12, 0x1}, 0x20) 19:38:23 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x11, 0x0, 0x0, 0x0, 0x0) 19:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10201, 0x0, 0x101006, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:24 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x12, 0x0, 0x0, 0x0, 0x0) 19:38:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x402, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:38:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x4800, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000200)=0x400000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1601, 0x0, 0x1002]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 19:38:24 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x13, 0x0, 0x0, 0x0, 0x0) 19:38:24 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x14, 0x0, 0x0, 0x0, 0x0) 19:38:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0xfffd, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:24 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x3, [0x0, 0x3, 0x7]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) open(&(0x7f0000000100)='./file0\x00', 0x5bd8c0, 0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000200)={0x0, @aes128}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000480)="90baf80c66b8ccee5f8666efbafc0cedbaa000ec0f0170d82e64660f3881bb09000f01ca65d93eacb30f78d90fae1e000066b8ab0ccaed0f23d80f21f86635000000400f23f8", 0x46}], 0x1, 0x30, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x20000000003) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="6400000016000001c9bd7000fddbdf25021001c8", @ANYRES32=0x0, @ANYBLOB="08000100ac1414aa14000600060000000400000020000000ff070000080001006401010008000400e000000208000800000000000800080000040000080002000a01010008000200ac1e0101742053a91604f68b6050f8d780be4f611aa5f3aee1f5ea661042d99d5ad286a9150bbcf3822f5d345b50d38d3e1998c71b4d"], 0x64}, 0x1, 0x0, 0x0, 0x20005080}, 0x10) 19:38:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = syz_mount_image$xfs(&(0x7f0000000340), &(0x7f0000000440)='./file0\x00', 0x9, 0x3, &(0x7f0000000580)=[{&(0x7f0000000480)="e2d6b3dabfe3b449cb50217fe2f966ab3b17e808e8c0ae81f280cbbb1aa44777466ff3561044de26cd145cd4ca19e9d8549293ac667486", 0x37, 0xfffffffffffffffe}, {&(0x7f00000004c0)="6c54b7528cd7d395c17bef9a8703f1fe670baf76dea4e8be395449becc412984ed48d3e7ebc83ba9d65d3e6d826782f52c01c3783092a221aad24482ea2aefe734b6bcb5d478d85c171cffa2", 0x4c, 0x1}, {&(0x7f0000000540)="b0bc", 0x2, 0x81}], 0x2050010, &(0x7f0000000600)={[{@noalign}, {@nolazytime}, {@nogrpid}, {@inode64}, {@sysvgroups}, {@noalign}, {@noalign}, {@swalloc}, {@swalloc}], [{@euid_lt={'euid<', 0xee01}}, {@fsname={'fsname', 0x3d, '#s}\xd1)-]\\,*/@-@'}}, {@uid_eq}, {@appraise}, {@fsmagic}, {@smackfsdef={'smackfsdef', 0x3d, '\xe0([$)\\$/:{-('}}, {@subj_role={'subj_role', 0x3d, '\x00'}}]}) pwrite64(r3, &(0x7f0000000700)="390b63ae0e15c395244773a7ec976d6c251cbbd61483e7c00cf217f029fdc35e93a1b229cbb2a2bfc2b8187302aa19ff6a4264a58e4cc0620c76ac4a3f6c0a44652154e67c5b09d4ea105c84de47", 0x4e, 0x100000001) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x8, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x901) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000200)="b9210800000f32f30f1192c4000000f30f1fcfb94b0600000f320f20e035002000000f22e00f01b00000c0feb805000000b9600000000f01c166baf80cb89e0ea882ef66bafc0cecb921080000b800080000ba000000000f30c4c2ed98ec", 0x5e}], 0x1, 0x40, &(0x7f0000000300)=[@cstype0={0x4, 0xc}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:24 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x15, 0x0, 0x0, 0x0, 0x0) 19:38:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x3, 0x0, 0x0, "395fa2a30a27c2ae"}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000100)={0x1, 0x1, {0x8, @usage=0x5, 0x0, 0xf3, 0x10000, 0x0, 0x5b46, 0x10001, 0x400, @struct={0x0, 0x129659d3}, 0x2b, 0x8000, [0x800, 0xfffffffffffffc2c, 0x3000000000000000, 0x4d5d, 0x7, 0x2]}, {0x1ff, @usage=0x4, 0x0, 0x1, 0x3, 0xee, 0x0, 0x9, 0x8, @struct={0x0, 0x5}, 0x1, 0x4, [0x9, 0xff, 0x7fff, 0x8d3, 0x36, 0x81]}, {0x5, @usage=0x8, 0x0, 0x401, 0x4, 0x8, 0x9, 0x81, 0x80, @struct={0xf83, 0x277}, 0x8119, 0x7fffffff, [0xfffffffffffffffa, 0x1000, 0x9, 0x6, 0x4f9, 0x10000]}, {0x6, 0x3, 0x8}}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) syz_open_pts(r2, 0x80000) [ 2772.628464][T15500] loop0: detected capacity change from 0 to 16383 [ 2773.070109][T15500] loop0: detected capacity change from 0 to 16383 19:38:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) dup3(r2, r3, 0x80000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:25 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x16, 0x0, 0x0, 0x0, 0x0) 19:38:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000100)) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:25 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x4, 0x1000, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000200)="bad004b8fe00ef3e0f633f7600baf80c66b8f498358466efbafc0cb009ee260fd5843c072e6767260f3acc1c8d018000001ada1f0f20d86635080000000f22d8f267d20ced0000000066b865f74a9b0f23c00f21f86635030002000f23f8", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:25 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x17, 0x0, 0x0, 0x0, 0x0) 19:38:26 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x18, 0x0, 0x0, 0x0, 0x0) 19:38:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x40, 0x81, 0x4, 0x0, 0x2, 0x20, 0x0, 0x2, 0x40, 0x8, 0x8e, 0x2, 0x0, 0x7, 0xead, 0x1, 0x4e, 0x9, 0x7, '\x00', 0x7, 0x5031}) 19:38:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = syz_mount_image$qnx6(&(0x7f0000000100), &(0x7f0000000200)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f0000000240)="dbbcf26e529a626efa2b219ef48933d1698e", 0x12}, {&(0x7f00000002c0)="ebe425b53217b5ccc1a2985b6c99d714ce330253786e1aeba73a573fb5a04c0ba90356121749ef5753d2c3644e726e401716db92ac5c75d3da0635bd", 0x3c, 0x4}, {&(0x7f0000000440)="e0a5386488bc816f27e94a5e7e53475a88c5a4f2b0894a1df2a024135c48d8755cd0ef47d6d6afaf1811a02ef5fbf5ef17dc17728b2428b519c1f24a6257bf0114da603262f379c00d662278253f0c4eb1efeec205e7fb9f5bfbfa13cb6b34246aaeae4cc5b6e775592c38756c82d9af96f222604387f3ae5ff36950ede96c571a0c3ed1c5f42914a28666c2425540d3879f86b1aef48e4c59f4f23cda5470b5ada0e1af7def27b12ad33acd908bb00636b656b47d6f3edeb5db5cceaffc0a0d", 0xc0, 0x7}, {&(0x7f0000000500)="bea5304c4896a61c17f3c3b8739406701e105bbce5bb023c63adf2acc7491c66eff32b7177b772a3be1ffa3138dd5fa2a180327b7b7466759512b468df267fb843a42adbac81251a4f5eec5a21d20e049aab6734f41c171dc43c73adc15c1f7bfb6d705ccdfd38d2894d676f4afd8d9fc7bdf92233d3aa039b777d7e8276596a3ed0616f4246e5c74c07819ae9e0fc7034404ef2e281b8cab183fb9a47fc63c6aea94e6e8c72b4a25ec96843513f328451c0593e595245abc5c5faa5b2b76b3b8f13e0f7a828a1c0b7a23632a965e42f3a9a", 0xd2, 0x3}], 0x2183084, &(0x7f0000000600)={[{'\x00'}, {'/dev/kvm\x00'}, {'/dev/kvm\x00'}, {}], [{@obj_type={'obj_type', 0x3d, '&\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfshat}, {@subj_type={'subj_type', 0x3d, '(],-[\\%\x87*-]@'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}, {@obj_type={'obj_type', 0x3d, '(('}}]}) fstat(r3, &(0x7f00000006c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:26 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x19, 0x0, 0x0, 0x0, 0x0) 19:38:26 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:26 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x1a, 0x0, 0x0, 0x0, 0x0) [ 2774.392080][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2774.398478][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 19:38:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1, 0x0, 0x200, 0x0, 0x13, "395fa2a30a27c2ae"}) 19:38:28 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x1b, 0x0, 0x0, 0x0, 0x0) 19:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4300b001ee0fc75d0d66bad104b829280000efea0e008b000a00b805000000c744240087000000c744240200000000c7442406000000000f011c240f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x0, 0x2a, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000440)="440fc7afad0000000f221ac4818f2ad8c7442400a0e20000c7442402a6000000c7442406000000000f011424430f01c9b950020000b80e000000ba000000000f30c4e1055c384c0fc728f040ff02c74424000c010000c74424023200000017ff3779", 0x62}], 0x1, 0x10, &(0x7f0000000340)=[@cstype3={0x5, 0x8000000002}, @flags={0x3, 0x200040}], 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000200)={0x80, 0x87, 0x80, 0x0, 0x40, 0x21, 0x1f, 0xfe, 0x9, 0x0, 0x40, 0x8, 0x0, 0x1e03, 0x63a831f2, 0x0, 0xfc, 0x3a, 0x43, '\x00', 0xfe, 0x5}) sendfile(r3, r6, 0x0, 0x20000000003) fremovexattr(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read$proc_mixer(0xffffffffffffffff, &(0x7f0000000200)=""/104, 0x68) 19:38:28 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0xfffffffa}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x200000000, 0x0, 0x1601, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000]}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x11) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:38:28 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x1c, 0x0, 0x0, 0x0, 0x0) 19:38:28 executing program 1: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DURATION={0x5, 0x15, 0x7f}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x11}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x13}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0xb}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x9}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x6}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x1a}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x81}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0xd}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) ioctl$TIOCNOTTY(r1, 0x5422) r2 = syz_io_uring_complete(0x0) writev(r2, &(0x7f0000000080), 0x0) fdatasync(0xffffffffffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x16) 19:38:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x501001, 0x110, 0xd}, 0x18) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f00000002c0)="0f01dff7562fbaf80c66b8b7c7908866efbafc0cec670fc771000f086767f30faee2f30fc7730067d30ebaf80c66b8e8f3768866efbafc0c66ed66660f38813f", 0x40}], 0x1, 0x50, &(0x7f0000000340)=[@dstype3={0x7, 0x3}], 0x1) 19:38:29 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:29 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x1d, 0x0, 0x0, 0x0, 0x0) 19:38:29 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x1e, 0x0, 0x0, 0x0, 0x0) 19:38:29 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x21, 0x0, 0x0, 0x0, 0x0) 19:38:29 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x0, 0xfffffffa]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) write$binfmt_elf64(r4, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0xea, 0x0, 0x3f, 0x5, 0x80, 0x3, 0x3e, 0x3f, 0x1b6, 0x40, 0x372, 0x0, 0x5, 0x38, 0x1, 0xa8c, 0x80, 0xffff}, [{0x2, 0xfffff801, 0x1, 0xef, 0x4, 0x0, 0x8, 0x1}, {0x1, 0x80, 0x800, 0x8d, 0x20, 0x100000000, 0x1, 0x2b}], "cbdedf629a95a8a4712b8769c626ddab03747a46181ab99d9bd17817eea87dd8b4c315180ce8b41461fbf3bc653088b347b5adc20efb485f4fe3126a8fdc4d66220a084e959fefda8b76517811764f8a0169732147", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x705) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) 19:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="0f00dd0f09f30f012e0040ba4100b80000eff30f090f01c3d0dc660f3808cbbad10466b8dbd0000066ef670f01df", 0x2e}], 0x1, 0x12, &(0x7f0000000240)=[@dstype0={0x6, 0xd}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:31 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x22, 0x0, 0x0, 0x0, 0x0) 19:38:31 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = syz_mount_image$f2fs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xff, 0x8, &(0x7f0000000580)=[{&(0x7f0000000100)="4781063a0adff85224b617a7fd9939c2efdc33e7e24b35d4fb6058f1180e19aeefbe2b97adbf31a9494008afa06e563ccbd63ac08361d03d", 0x38, 0x80000001}, {&(0x7f0000000140)="195bf943f7ea00d58ef6fa64243c0bbc9875f9e47e6b31b388f43d92e7ad89410b27498ded01d3191c42bd19d7dbfe86cf07698fa4a2d539549fb3dcaf4a9122e651b5ad18fb046efa04e17b7cfefe09f96aa7455193412d7254248a785958507b2e934d2bfb0220d060ec5bbc2038d028a6fcc45a60c11892edba741cd6fb0934afad2a9cfd7cb244f6eeb31a", 0x8d, 0x7ff}, {&(0x7f0000000200)="a2695d4ce7d2a6cfd762c85995ed0e2b5d026999383efaf92fc682b49ca78fbfcb199a74c8a8ca46be3f4d3e91b16b3574540cb864e414b1403ca259127b0fbc0e66e00ab905b7a8737e00d516e3767a90d55de93d87bcaa8e60cedc53be9b7d15d6a0a653ba870a909fa729ccc1ab2d8e269f7df084a94f5e894d9dd298f887ddcb", 0x82, 0x4}, {&(0x7f00000002c0)="0b96b308c471381d8c926c7155652de2149ca980bbdda0a62d296f77644a2331fcd47ea04b30c6eb0224897415a08a3d46f2d58beb032295fe6b8eed09772318f5007eaf2694d9f9dd6da8c3c24f3b5925f4617bb1acaff5db52c453e5b4a4c5f37ec7b7289a140027faf54f1c5dfff56428e0f508fa8039baaca39cd5339e1538df0d13e4dfd264036aa1cd6383da40e0071d608ca3541703c54723d1d728a53459941bc54add5542c367bf8aae8933988572610459150e71afbb43b1eb051a34ead9d394a38b225423998ffeef29c414557681b4aa84be5c1cce21b9d01c418ee60532dbddc42cb2fd7079ac", 0xed, 0x8}, {&(0x7f00000003c0)="362ff50b61e6f32e0bfae297df8f87a7b2914aab93e34461f2a821a5c93e7e9553f945347de48385806f131ca04033563fec87e9e7", 0x35, 0x9}, {&(0x7f0000000400)="07379501011c6edaa09b3e4089e3ad1856a1ec1883d504f823f565f3114582dfb06bfa632e91c58d81d1ab3aaa70d87c644d3eee68b280c8121d0fdd2ac1b22a94fbe8565bca6f4e54c7add1fe67ee22dbb5de8d0d03ffef33be8e1e19d431a70fa28653647721ffd7578e2b46bcdb2abc0f9a6b8b87a674e863b1a2e0f110f8cedb565875250bf6e8307ddcdb60a9936848329cfd01d6c853679e6e5e67ed27c2b6a1bb731746f580a10b6c36cdc68b8d6dea638fe0078728f5540c1cb200e3c34283acc29ba9dec627c61944f2733e879f7f0ea06ca44a18194bd843bc3b1f3938a203b76ea0b18c9e9d4a189a", 0xee}, {&(0x7f0000000500)="cd8a1a9267220a422afd73", 0xb}, {&(0x7f0000000540)="5e89", 0x2, 0x100}], 0x180890, &(0x7f0000000640)={[{@quota}, {@acl}, {@noinline_dentry}, {@two_active_logs}, {@quota}, {@noheap}, {@fsync_mode_posix}, {@alloc_mode_reuse}], [{@obj_type={'obj_type', 0x3d, ')\''}}, {@smackfsdef={'smackfsdef', 0x3d, '}([,[^#\\'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}]}) sendfile(r1, r2, 0x0, 0x339) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "395fa2a30a27c2ae"}) 19:38:31 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_io_uring_setup(0x6c3d, &(0x7f00000002c0)={0x0, 0x90c2, 0x4, 0x2, 0x2da}, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000feb000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r3, 0x0, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x65, 0x1}, 0x7fff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000200)={0x1004, 0x5000}) 19:38:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x434, 0x0, 0x206, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x18, 0xcd, [0x55c8, 0x9, 0x5380, 0x7, 0x2ec, 0x1f, 0x1, 0x8, 0x0, 0xa51]}, @NL80211_ATTR_FRAME={0x223, 0x33, @beacon={@wo_ht={{}, {0x46}, @broadcast, @device_b, @initial, {0x8, 0x6}}, 0x4, @default, 0x3020, @void, @val={0x1, 0x4, [{0x9}, {0x36}, {0x3, 0x1}, {0x9, 0x1}]}, @void, @void, @void, @val={0x5, 0x66, {0x0, 0xe8, 0x99, "cab430528baf3e614a003819d43b7ac4d7c33428a084da43b1d67f296a2cf58e447907b0e31804c6bfabf13b3dc08eda2bf2a22b3fa811ac3390c866c93f6c204af54a67c4736cff741af5632750147bfe896e9fb44ba2a112b56be460b8507b166212"}}, @val={0x25, 0x3, {0x0, 0xb7, 0x1}}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a, {0x80, 0x0, 0x5, 0x0, {0x5, 0x6f, 0x0, 0x81, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x400, 0x7fff, 0xf9}}, @void, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x63, 0x9}}, @void, [{0xdd, 0xf6, "a09a71bff7fdf6483be57d82672916adb0f059df05b006471610eae06dcee626eef80f8f179d08b78b63231a254db8e97e2b0df978efc9f6d7a52215372aa395df8c26fe678ea6534ae0decafba57b5c40ce4f2d8c5755e5da021d519f41c7e0c5180b31c8edf2cd7577fafcd2aec5c2f6040cc5f9b7623470ece2f6562f133cbf810f47c9d00dc8907200431fc3833b91da590a9f98c9e5965f9d89a1d9827db7da5901adfe9b2dbeceadb864c8046aa381f7a7b39bc2e9044da1831d7283640d40c014e15e8250efed28cf613c188a6805213b8f46f6e0e71f95d7db5a757c38fdeb57900a76bf84e563e8f9ac21f976d6991b2f07"}, {0xdd, 0x66, "93354bfe5bfa460bb0e76d7a9fedb3c3be65fb38976db187b5e851500f477898dad25dab9ac2768a492c070d35214fa0c35e7459478691002b13a05c3a144028da160ff7ca7aa77448df3e4c049f085822a65a2f0c661e59b6505b2607138097fbb75df365d1"}]}}, @NL80211_ATTR_FRAME={0x63, 0x33, @reassoc_resp={@wo_ht={{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x6}, @broadcast, @broadcast, @from_mac=@broadcast, {0x1, 0x40}}, 0x4c00, 0x46, @random=0x7, @val, @void, [{0xdd, 0x3d, "936e6fb49f69b32141add755a533a70a230d218ae5387756bbb5be224fa855533ee8806b8744aba33e8f763d7bfe437b7a204022a77b0a28ec0db78a9d"}]}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x10, 0xcd, [0x8, 0x720, 0x1, 0x1, 0x6, 0x5]}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x11e7}, @NL80211_ATTR_FRAME={0x150, 0x33, @probe_response={@wo_ht={{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x7f}, @device_b, @device_b, @initial, {0xb, 0x9}}, 0x0, @default, 0x908, @void, @val={0x1, 0x3, [{0xc}, {0x36}, {0x1b}]}, @val={0x3, 0x1, 0xb8}, @val={0x4, 0x6, {0x0, 0xab, 0x5, 0x7}}, @val={0x6, 0x2, 0x3ff}, @val={0x2d, 0x1a, {0xc, 0x1, 0x5, 0x0, {0x33be, 0x8, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x8, 0x2, 0x8}}, @val={0x72, 0x6}, @void, [{0xdd, 0x51, "960d601080ddac49548da6a4e7108c4bcd3cad0618ee8a34270e25ffa9cfaefe9129a78cea082df1d53fb9ad128bc5f0422b6b00f6a4da7d19324711c2d37abccedd0bd6254ab81348df22d06a4fc12dea"}, {0xdd, 0x9b, "8c5b07e7c9bea3672007026298d9e2648ffcc24a4f8720022ecdc8e6150818bc95daed0a3a98084fbba01dc757a096e829387229b948809dcc8e4a728228345849c80ad3636405031b616adc5d60a5e7fb7eacbbf889c2fab53d2f8778e5ff0d251ab1294a691b6d16053ae37a1f0e696147a56188e315c641e95cb33a33dfa43e88726796ef497a399fe0bfaa7875e7b1ee2c120d05abc678ac3a"}]}}]}, 0x434}, 0x1, 0x0, 0x0, 0xc040050}, 0x40000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0x8f8b, 0xffffffc5, 0x8, 0x7], 0x4, 0x800}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x20000000003) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2779.450881][T15801] loop1: detected capacity change from 0 to 264192 [ 2779.593691][T15817] loop1: detected capacity change from 0 to 264192 19:38:32 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x23, 0x0, 0x0, 0x0, 0x0) 19:38:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x4800, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000200)=0x400000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1601, 0x0, 0x1002]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 19:38:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0xc0202, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:32 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x24, 0x0, 0x0, 0x0, 0x0) 19:38:32 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0xfffffffd}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000002c0)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000c4e20dab5d0d3e65f30f21c60f01c20f01c40f23d00f21f87c20008739f30f09c4c3a1cf830000000002d9f7", 0x5c}], 0x1, 0x22, 0x0, 0x5c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:38:32 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x25, 0x0, 0x0, 0x0, 0x0) 19:38:32 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x26, 0x0, 0x0, 0x0, 0x0) 19:38:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, [0x0, 0x3, 0x0, 0x1]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10003, 0x1, 0x2000, 0x1000, &(0x7f0000ff6000/0x1000)=nil}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000200)="0fc71e0f20d835200000000f22d80f090f01d10fc775b4c4c27d0e2bc744240000000080c7442402a3000000c7442406000000000f0114243636642e0fc7290f01c87500", 0x44}], 0x1, 0x15, &(0x7f0000000300), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000000003) ioctl$KVM_SET_FPU(r7, 0x41a0ae8d, &(0x7f0000000440)={'\x00', 0xbe8e, 0xfff7, 0x9, 0x0, 0x6, 0xf006, 0x2000, '\x00', 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:33 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x27, 0x0, 0x0, 0x0, 0x0) 19:38:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x4800, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000200)=0x400000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1601, 0x0, 0x1002]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 19:38:33 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x28, 0x0, 0x0, 0x0, 0x0) 19:38:33 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x29, 0x0, 0x0, 0x0, 0x0) 19:38:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:33 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2a, 0x0, 0x0, 0x0, 0x0) 19:38:33 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2b, 0x0, 0x0, 0x0, 0x0) 19:38:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x8400, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:38:43 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000440)={0xda, "5726bfc33dcdd36e57bc7871fec9a2d9df6b5b77016b4225132d2162226c6714de80f66e904d56fff2c13a764716ea4a4c15469c2bed0177516512aa871778a3dac45d4e43fbf945b3d6d7f6ff8448e053b0eb349e46406a7544e2023d2d785034f0a191f803f9be0176211074eb7e502333362ddac0d2aaf716e5f6beb3975a529f4e4d7a1dd8cd53ef728fcc0cbb1f00b28dca4c5b5d5fa9173a719f3831d6d59d0de6ac6b45c0f34dcd0cf26f7f6390d82f03463349a7f968d91f52ecc72742deac96e281a42bfb1601af838b539fce5a10dff4007880724a"}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x4800, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000200)=0x400000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1601, 0x0, 0x1002]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 19:38:43 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2c, 0x0, 0x0, 0x0, 0x0) 19:38:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x9, 0x802) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fd2000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000200)="0f07260fc7763d440f20c0663502000000440f22c00fc79a5056c9e1180f79c4ea2bf23d0166b8090000000f23c00f21f86635030001000f23f8b8d8000f00d0", 0x40}], 0x1, 0x1, &(0x7f00000002c0), 0x0) 19:38:43 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) r4 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059840)={0x0, [], 0x3, "cba55ef58e9dfc"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005cd80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "07adf4c967778a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b540)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x7, "dcab35daf323af"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d4c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x9, "346ba699b320e3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f00000606c0)={0xffffffff80000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xf8, "25eeab0286a768"}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r11, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) r12 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r11, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r12, 0xd000943d, &(0x7f0000059840)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}], 0x3, "cba55ef58e9dfc"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f00000616c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "a120cbc69f8d60"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000626c0)={0xfffffffffffffff7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {r10}, {r13, r14}], 0x4, "14fbb02d7cc490"}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:43 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2d, 0x0, 0x0, 0x0, 0x0) [ 2791.566525][T16020] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 2791.587970][T16020] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:38:44 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2e, 0x0, 0x0, 0x0, 0x0) [ 2791.716794][T16020] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 2791.727433][T16020] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:38:44 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2f, 0x0, 0x0, 0x0, 0x0) 19:38:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) write$cgroup_type(r2, &(0x7f00000002c0), 0x9) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xff, 0x23, 0x81, 0x9, 0x0, 0x6, 0x1450, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x42, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10108, 0x80000001, 0x9, 0x8, 0x1000, 0x4, 0x7, 0x0, 0x10000, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x3, 0x8001, 0x0, 0x442c, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x126f]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:44 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x30, 0x0, 0x0, 0x0, 0x0) 19:38:44 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x31, 0x0, 0x0, 0x0, 0x0) 19:38:44 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x6, 0x5}}, './file0\x00'}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r5, 0x40189429, &(0x7f00000002c0)={0x0, 0x3, 0xffffffffffff0deb}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x5002, 0x11b000}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x242001, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x20400, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x10000, 0x1000, &(0x7f0000ff7000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:44 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) dup(r0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000040)={'raw\x00', 0x0, [0x80000001, 0x6, 0x3ff, 0xf314, 0x9]}, &(0x7f00000000c0)=0x54) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10201, 0x0, 0x101006, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:44 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x32, 0x0, 0x0, 0x0, 0x0) 19:38:45 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x33, 0x0, 0x0, 0x0, 0x0) 19:38:45 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:45 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f61636c2c736d6163a4d76b6673726f6f743d212b2b2b26212b2a282d2c736d61636b6673726f6f743d"]) socket$l2tp6(0xa, 0x2, 0x73) r3 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) bind$l2tp6(r3, &(0x7f0000000040)={0xa, 0x0, 0xfff, @loopback, 0x20, 0x3}, 0x20) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_CAP_DIRTY_LOG_RING(r4, 0x4068aea3, &(0x7f0000000200)={0xc0, 0x0, 0xb000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:45 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x34, 0x0, 0x0, 0x0, 0x0) 19:38:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x1000000000, 0x0, 0x0, 0x1601, 0x8, 0x1003, 0x9, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x4], 0x1, 0x183412}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="01000000ef00000009000000000000002000000000000000ee55000000003f0000000000000000000900000000000000050000005e8900002000000007000000350e00f857000000a2c00000000000000000008000000000ff0f000000000000180000e3ffffff0000e8ffffff00000000000000000000000000000000fb0000"]) sendfile(r5, r6, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000200)="f30f0866b9e608000066b8ea0c000066ba000000000f300f009e000066b8000000000f23c80f21f866350400b0000f23f8f30f01f366b99c0800000f32baf80c66b8a859f68566efbafc0c66edee66b9470300000f322e2e67660f3882b100000080", 0x62}], 0x1, 0xa, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2793.165383][T16149] nfs: Unknown parameter 'smac¤×kfsroot' 19:38:45 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x35, 0x0, 0x0, 0x0, 0x0) [ 2793.396704][T16149] nfs: Unknown parameter 'smac¤×kfsroot' 19:38:45 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x101) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="baf80c66b85101378966efbafc0cb06bee0f8b0600660f3880959df4670f78a372edb414660f3882a39ffb0fc72f2e3ef2a5360fc778dd0f0177003e0f01c9", 0x3f}], 0x1, 0xa, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x5, 0x1, 0x1000, 0x1000, &(0x7f0000ff7000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:45 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80000000, 0x262, 0x0, r1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r2) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:46 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x36, 0x0, 0x0, 0x0, 0x0) 19:38:46 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x37, 0x0, 0x0, 0x0, 0x0) 19:38:46 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000240)={0x2, 0x1, 0x2000, 0x1000, &(0x7f0000ff9000/0x1000)=nil}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:46 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:46 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x38, 0x0, 0x0, 0x0, 0x0) 19:38:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0xd7cf, 0x0, 0xfffffffffffffffc], 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:46 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x39, 0x0, 0x0, 0x0, 0x0) 19:38:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003], 0x0, 0x2c90}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x3}}, './file0\x00'}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x4, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:46 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x3a, 0x0, 0x0, 0x0, 0x0) 19:38:47 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) 19:38:47 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:47 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x3b, 0x0, 0x0, 0x0, 0x0) 19:38:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000100)="66baa100ed66b829018ed0ea00000000d2000f20d835080000000f22d8c4e17573f3080f358927d8e966b8fb000f00d866baf80cb85c302b88ef66bafc0cec", 0x3f}], 0x1, 0x41, &(0x7f0000000240)=[@efer={0x2, 0x400}, @cstype0={0x4, 0x9}], 0x2) 19:38:47 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f000000f740)=ANY=[@ANYBLOB="b30400000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004217af8400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e52f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009733a5d1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030904bb376526f0900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001850efdc57b42c9300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004a4cb2e5b925de03c0f102b9d262064bda15f775364bbd1a081b125893000000000000000000000000e6f6e1d5408d8fa2bcee9824e23cbd097afca8f94a617521b0dd2e22bdea8f4881d38f6ffd86dc3d60bd058a222e66b7029c661a2092f40f36dc5ea91662b80e308899a05b70071d30cf1037439dbd4110eabd5e66942b76d5ad25ba478ec2d187921d359598bf4d1dc0e2729eaf3a7af7c2b70756684daa078f11"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001440)={[0xb, 0x0, 0x0, 0x2, 0x2, 0x3, 0x7, 0x401, 0x8000, 0x7fffffff, 0x1, 0xffffffff, 0xcb3b, 0x5, 0x40000400, 0x3], 0x3000, 0x20100}) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x80, 0x41, 0x8}, 0x18) syz_kvm_setup_cpu$x86(r6, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000002c0)="450f0011c4e1c571f50ab8010000000f01d9410f3066432cbd66baf80cb8a0da6e8cef66bafc0ced660f38805c1c003e643666470fd4373e640fc77194440f35", 0x40}], 0x1, 0x38, &(0x7f0000000340), 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000440)={0x0, "037dac1e407aedf686096f82bab9cec7"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x26, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:38:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r2, @ANYBLOB="00012dbd7000fbdbdf25150000000c009900010000f9495268e644c456b4652852303e00610000000a000600ffffffffffff00000a000600ffffffffffff00000a7797af58001a0008021100000000000a001a0008021100000000000a00060008021100000000000a00060008021100000000000a00060008021100000000000a001a0008021100000100000a000600ffff"], 0x98}, 0x1, 0x0, 0x0, 0x4011}, 0x814) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x98}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r6 = pidfd_getfd(r0, r5, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:38:47 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x1a9}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = dup(r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) sendmmsg$inet6(r4, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1ed0, 0x846e, 0x0, &(0x7f00000000c0)={[0x6]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:47 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x3c, 0x0, 0x0, 0x0, 0x0) 19:38:47 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) 19:38:47 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x3d, 0x0, 0x0, 0x0, 0x0) [ 2795.514662][T16361] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 2795.560904][T16361] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:38:48 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:48 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x3e, 0x0, 0x0, 0x0, 0x0) 19:38:48 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_setup(0x3f32, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0xc0) syz_io_uring_submit(r3, r2, &(0x7f00000000c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r6, 0x0, &(0x7f0000000080)='./file0\x00', 0x80, 0x101000, 0x12345}, 0x7fffffff) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:48 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = signalfd(r2, &(0x7f0000000100)={[0x8]}, 0x8) ioctl$int_out(r3, 0x0, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:48 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x41, 0x0, 0x0, 0x0, 0x0) [ 2796.315943][T16421] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 2796.334366][T16421] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x2, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x2000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f00000002c0)={0x7fff, 0x28, [0x6, 0x3, 0x4, 0x8], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000340)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x1ff, 0x1, 0x0, 0x1000, &(0x7f0000ff2000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) fcntl$setstatus(r6, 0x4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:48 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000200)=0x8) sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000003) getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10002, 0x3, 0x5000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:48 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) r3 = memfd_secret(0x80000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000180)="56e6200058f3d4a932ac5b197a26d3a781a2b9404839476c4f25652ea836301a3800a5f62e7a52471123aea4dcac85644fe34cd1a2ceef115f99bb62129257bd12a17f51e3b8bef3008fc7b0be59b8be6020e770872068d289093103dc451d8301d0829c5aaf", 0x66}, {&(0x7f00000002c0)="075074487eb34150db48f065a2a77714ca547fc146241da9dd2da2d21c2de2624fbb7ab7e3ffd1245c06bb47c92bd3419566a18e30e7791cedebc23c288f8196c1c473b8c403ec8d6c59356dd7f850eaa5df4fa595101b245155268c8acc6cb0d0cc4803e9c06b8d44b7a1f9a7e43ea8c5177bd46ed0790e2c7c2316680553e4dfb18842ad234b087d63951cef164625f2d474df716d3352", 0x98}, {&(0x7f0000000380)="94f6ee4aec73fd00680d033c0d3e29dabfb5562c9c335325ac280cc058c8df80297fa964f1c74f6c37ac47a168e824e3e2c01a606e5cda479828531c5f98d7cfef54d6f94d47afcd5fd4186f2c9720d896c768841c59ddc67ab29022c9d5726607f449cad21b655219c92eba173116d09e92b93cbf8fe8b524c17fd2880bf7ecf821b2ff091cb7a48ef69072f85d6be142ca5fbd205a04018a8d42b5c3e96ad16d0f8ca2c2ac9a0ae9452f159fb670e09296ae2e02ae9478ebb461b57b9804a73eb73bca7694cefd", 0xc8}, {&(0x7f0000000480)="97ef2823152f0b9cbc7222c707d485c9fc22fccea41f0fb9aad96bf7c2584dd008e0966e7eccec9a136293ad24f7268f50f44057bbbacc648af63b73dfa247d5de517df4fa33031e657423fbdc55219c38457e4abeebf70ca3fd69e0182e5b023a6680ad1b23ff33cb874fe0a3324eba7947450155aa5d7a6317b1d87dede11b44025714c1cfea8b4f3d6740f195ec3a6f554c9879cb6a719b31777257ec4d5a11c48216bb9f4f6099ef38490d8949e367bbbc28444af1d9cb", 0xb9}, {&(0x7f00000000c0)="c461a925ceb6d5dd99bae8331298c57fc936e5b4a31377ae4e9a00bd604de70bc25a434ca2d5aa5af2f1d6e216abf4af774f06", 0x33}, {&(0x7f0000000a40)="2252cb9048b446355223dcf79ff5b191c488694ae62e4f94cb139043cfbd62751dcaf6325ceeff0b2d9c7febd457ee5929b7166e4ae3fb40400d85f340c7edf5cb59aaa65b6e30d5260765e8fb121cbc4d76c493b21c4e30d68b1975b362fa30a7a38184ff6fcf35406bffc6158c297dfd204466cf36b56815e4b587ffd51166e2a3c383295317aa39d822505599c2f7aada1d45c1a39f55ec25b8ee5a146df26d20a9b8be3478c23b68a9ff992847ae7f27572f21970dcf859d1e7ff80db2d9a4023f3b49b452613fa581b9d1ea4b4fdfa00a04655148273ab6ccedb4c585678da5ccee91e1", 0xe6}, {&(0x7f00000009c0)="93de9d4f55e03b335045160385dab92aad8575ea651578481161e73ba0b5311046c8407ec0e062fcf3f15d498574d51e07489e77717ebd88b0808bfce5386b4b6fa286d341b6bfe0", 0x48}, {&(0x7f0000000700)="911a0e59102f270c2d891bd7c3fa2526faeca6a7db4af6cb235567a366abeb40558a70df699ff21a4ab18eb5c1f5b57cce7d93e3ffd336b92e4b512254bcd38c20bce2f1fd4840848f12ae264ca13f531f7a10215fd83d025707b5a7d46170b01e3cb5ab575ed048e0a68d024e6694e9a94c9adac9ccc8ffc43866eae76754acd723a89cbe18bdca9bd16ec6f83d134f3bc49576b09dcb7a8132743386c0263f6e153ba241e2d7cf734b329150354a487fc869f9ffb7a3ad08f8c8dd7b4f75b67a", 0xc1}, {&(0x7f0000000800)="9a3929cad8beab2dd3ad1baf879eb7522b819ad3cffc2a988e04b1b147d490ed7b1ed01224e57b9d8a403de23715e5e209e269f1c34527539b226b68be0e7dfeeb15a6883a77552e6e2f990e7ff167f564d38a6a59d05fc632b5ecfc0910989a57529afd94553b8af6313b34f59bc0c30346969110fb42523e2a3f9baa1d115ef78f16067791c16eed4bee2f7b1fc8108d7c3414dc7d6cd8dd620f8a371bba502ee5cc7dc944fd80017f07cc1e4f12dbb2bd47cb5bfd62db7913f94706f87c7065e2417c62be690d8e68ec531ca659e908bdded356c54e6be73ca3e386f12daa5b6525cb4f9299", 0xe7}], 0x9}, 0x0, 0x4000800}, 0x7) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:48 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:48 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x42, 0x0, 0x0, 0x0, 0x0) 19:38:49 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:49 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000030c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000020c0)={0x200, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {0x0}], 0x5, "38b76d90464b74"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{r4, 0x7, 0x1, 0x5, 0x62, 0xe, 0x6, 0x9, 0xffff, 0x5, 0x7, 0x6, 0x2, 0x0, 0x6}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 19:38:49 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x43, 0x0, 0x0, 0x0, 0x0) 19:38:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$KVM_GET_PIT(r5, 0xc048ae65, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:38:49 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:49 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x44, 0x0, 0x0, 0x0, 0x0) 19:38:49 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000024c0)={0x1, 0x0, @ioapic={0x5000, 0x1, 0x7ff, 0x80, 0x0, [{0xed, 0x5, 0x3, '\x00', 0xfc}, {0x4, 0x0, 0x1a, '\x00', 0x2}, {0x3f, 0x0, 0x9, '\x00', 0x2}, {0xa6, 0xdb, 0x7f, '\x00', 0xb0}, {0x9, 0x8, 0x3, '\x00', 0x9}, {0x5, 0x0, 0x0, '\x00', 0xff}, {0x6, 0x3, 0x2, '\x00', 0x9}, {0x40, 0x7, 0x3a, '\x00', 0x5}, {0x3, 0x3f, 0x6, '\x00', 0x1}, {0x2, 0x40, 0x4, '\x00', 0x8}, {0x7f, 0x0, 0x0, '\x00', 0x9f}, {0x0, 0x75, 0x4, '\x00', 0x6}, {0x53, 0x75, 0x5}, {0x40, 0x4, 0x3, '\x00', 0x6}, {0x2, 0x20, 0x19, '\x00', 0x81}, {0x20, 0x8, 0x3, '\x00', 0x5}, {0x4, 0x0, 0x3, '\x00', 0xe1}, {0x1f, 0x6, 0xff, '\x00', 0x7e}, {0x1f, 0x7f, 0x7, '\x00', 0x9}, {0x2, 0x1, 0x1f, '\x00', 0x37}, {0xf5, 0x32, 0x73, '\x00', 0x4}, {0x8, 0x1f, 0x7f, '\x00', 0x2}, {0x6, 0x2, 0x5, '\x00', 0x8}, {0x7f, 0x5, 0x7f}]}}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={{0x2, 0x0, 0x80, {0xf000, 0x5000}}, "747cfa2023ae22e27e8890883d96efa85d1542deb64ab0f9b834e775031ad2d0816851e0e526df42721832ca8286e1fe0750946114e63f0928e422cb932841d45183bcfb45fa47900873469e2d0aa219b777e717ebf3c71f205c617ba7ef717a5d10faa7998b84449d9b9aec118ea79706c340a27b271d2a0fa3c5db7eaf9598d60807c05c94ee78903c45b623b41f596bd3c5177eb44ed158307b28aae988da3db536d6e30c58cfd35ddb5efdcb869ffe70c7564058ae73bf66122ca660d802b7fd9129eeaeed11103045c58020fb14ed42b38fc1c16e59e5680974b78255c08318c932696fa79f341da74b6207e7f6189adb9c9c54d139f08eb97c81059b16cbd6ae5fad0a4ca0d4747e02409e52ad39a67a432609539d75140cf32df00bcc6e85684f5d04b89b96185f79c3c3b05ec53a26443a90b90aa4bd6ba723d38df639d8bd5b47196559c4f146fdc900342c205f70504bcca9cd4683ca47e5e0ef9dce88c9cc789c90e7ac47bf9abd9c03b6ac1ab63d57dfe1bc6ad27e050790af2d9168240c8fb979d059a8d9e3e2e7601be5a4393ecc6b9e9b2216da918d92c60af3c8200f80d99f912f14e3b1d2fe611d0007787e4bf6a2176d9e9456daccc58d4951c42d1fb0cfe57474a61617b6b8cf010e8cee5fb4ebe02e90e9f81f96306dda709d0ef5507b358d7007e660349b68e19ba78cd8c63b0a8891c39011bf943ba5fae61962e60aefa885387f3bb92b414831e68f8b4a065e842f8213363c415b89c65599802fdd84ce4598ac1f8ddda5fa1609037dc1d22c3d0068ed1e03621cd6346689952115a45b8e0e5a649b4e29681137e06548a980e03d51e54c1fe0a9a91b7f93fe6eae2755d60b08ddd4894db3106780162895491c93bdc2b5906d841efdfa9b64362154d49c9d018ce98eb67d25ca38f2cec2a1b47c736d0c24bbb29fa2a07f3913fca60e68b5079b2fab7e82dae00c0247f9bfee908f8ba14479be2efbae1109cf3b40b3088ba6e48264cc508af43f553cdbde893a5025c5ac4e8ed809cee8824d2c7c1d73460dac3fef9b41a0871bc24321d4650998b1cfe90fd91e17728b9931960e6864efc15b985f93ab6d512771105ac956bab1dee013bce23eda5ad43d795c168fc9f5033332502f9e3c55165bee88c2edd8ba502e754d60bec34972722561064ae54ccbf506fa7bb6b2d003dd675b0532150a8f60ffb11aff1670e4eab1e87ef55e4092849fcc1a4f235ea69d510b233b61ca39f9e9a1f7d21b5fc485cfc42c627b0d808665ee32bf4542352c1d41c6114043c0d419e0c88e3b81125258288693fb793d6d4051dc110ff2eb4be2e0432ad8af9ae88bcd79064ca758a9932fa507ad2b4d27a4fa26d8e43806f1eb8ba513310d923693aff534759684f8ce0d3586621d330c25c8343212479a5420e84f93f704d39f7349e26461af07f562d550e849ba6baf300610e09695bd823b4803adfcbaca8d2125a9e5709b71d741f6ce3efcd0c99498e3bdf0cac8ba88295a8aa779c11499649f2ba03b4a4b66d6231633f4be1b84cade2efb664f2239ae2fe9970d755d8b8a41a0769dcc33eae857038b6b9446498b40fa4be6a6fb2ff1106cad787276cec5fb55e0a5bdded57ad6da69d40eeac6d68f9b0edc1fdc8657fb012dca692c84e982c56726ced85641c29d541f9aa75b224348d9c61be65afcd908c4e5e0c65c4ee9faf791a3f15afa09351935e08d6f71d8808a6dccbe813fdc4c38c470e1dd94291824d3809d3d133f6041b033997bc54a2d1bffae8853bb70c2b1facf2958c8d867d6d29180ae51c7f6b748ffa0034af1cbbd446db24fee22c3e178d45caf29ef340b8fa89f8cbd7cfb0c38a29f4cf1ed7633dab0f0adb31f7f088f229675e326bcc7bfb34a08b5a677fdee866e538800e0cb28570d8e88ab891fcba58e0594a4fd466df1e853cfbc974d87cfd0f6ea1eed0dc7c43e4344b1adbe3c49745a056e7ed4a6bbe4758b079f36a27ba6a81ff5999236bb18cd5e3dc4b224243c5f13364d5e574e9201e75d46e779955f327f6439773829ab3fb147f5b25eaffba70d3c425f49aa0698427acf67047764652868391e55374042661e4597e46eda761069ab9cea32518d456b3ec74645f747ccc7e95d6608acbb7ed951a1857107b35c8dd8689c1100e17b4203bd2a373d6aa9a4e977c9bedd638e94f1cf67e3e72bd1c4f817649c16457f932a710dc5fb00aa4fc8194496998b18638f2d19cbd833fbe722ebc95ea8bfbbe8a5e226c32ebb3d1759ce0f5a076bf105396e02c126e29c6b64427b2f4c7064d894d2d93755bf0ba58493db2b74249cd36a9408515cf21b94035da8389c7f3a12f0aa8e05de0d3dc35f499d61440ed016ae19f7b6140a484a95d5dc8122eef17470b8713fa9073e4232b3ae7a884031d1f5545cd720e9741fdad7446b139396b5d26046a5f986e70888290545daf7a8af2747d97a462a617e49dedb340dba19408719a5ce34b005ac7787bcc7b8a8894798093172cae0c9912e0f2b3f5fee7e1b2d703c2dcd2af6a4669e83836bfcba8406e99df0938c53a49b7b1aba19d86cc4ae27b0f4525804524f65e4221d5622cbcceee2eea3902ac2739b9ae2d3adcb79a54060b3479e7d2803229952b164307d99a0b14f1bf793a5ee2c6090085933e8bc826ea3c571d46829a8b02d7f3a9227ba0ca636e77fae40b0143c7bb831a197dfa337a79d4ee091c7de0d99e6509eba1b80cc247bc134f98b1efde769f9b447149c9f66099d0b2915bd2cea10ab9a7b933c5e00443dab3b88a0a597cd57fdc91f7c232dcd0b08612da29c82af584544730faabbfffff466dd2fe4eabb66ff48e5cac27f23661ffb107f9af3026bf8ddf3ab3ee22e48e7530bcfd64ec99f06cf2e129f90a5494503096639d77e103573ce8c2037d4da673904b049891bae778aeb0b600256bbf58dc2f1b35bfd7ff6b25c92958a6b63c2afee399735b063c161931234d9356f581320daa4479d52861c1a2ab16866a32b5590a03399332ca6343ac4d7efb9c59b7d1cb7eb3ef396ed25b7246655cf9735cc7f8d45c772ffcebc99c8d2a23691ce765af5aad506d09531c5f96f10da9935027d913cb658a138449c4143fbe0b9d88ec89a7805535affeeb6175ec648a6086f6b91ed795a74842e4d6d74b4bf50e330cf64cb19bc692b675d27ce7f1fe99f0cbfd6db3801e96b36ee021588c93dc253af7a9028f88b7dae61dc80d78a6bb0b5d0ed00bde2f3e0689665ebe7ea6c8a1907b9495e8efa71fc248be9c07a196820da4dd24d6b15c508d4143119bdbbe3f0620af62481c45d9fd1c586a72cb83a3e6b9e25c01516bf7dcc0160ca3a710f3937ab014fde39aa5a6ac485feb9ff0187234c1903351c6eb38d56577e935c4892f414239f96eeb1ad1dd7b56a7b0d6937f937720416605b9b4c6719b9aed3e9853164b0631d95ca9aab7bb6753361544212f5d87e82d14a3a7125acb6ae57c1392516e3ed1a881fd2e44e915ff3745ec7ba282a805e8742bb7024ba24371c0e32181cbe6db3ec9b3e3af4a35b336d9194450bdf834b5e010a0a94cf6cceff7a66eacd6fc2899fa386b7bb26904afd364e72ac62f922acd3914b01428a749595c673fcd710687c6f74a4f565302595a713baac5117b68bc3907947b8b7cb827b96c276d081a5b15939177fd03119b221c01f47f4b18b800c42699445a90d4cb34abe0691272c0df4b3290ae48e1322c51a090df9caefe509d96c0a552a47fe030bee5d2498146b903c40ad8d2b59fa964c433e9d3f4d0e799db87dd90c26709a2c29ac926f830c12b72de2f2851c7083d8bfc99960c6def65eacdf54ece58b75751cb63c76d109ed6464238e135ad9ad52d958b0171ac1bc5997bc3d4b248ff27b7ea6661e174bacfae0d77a8abc6de88ebf5ee3316c81a935060c96daed02e4ec89f0e1e654e08fc60479a5aa050402f7f82683c864c1e440c7fab60749238bffe8ebb1b654219a89a8aac78b307d05015761753285ecaabce118a9258008c6777885c60e80e1f321b847c7d8a06b8e3b6c9eafd16a10e8483b2c07996edb06d13baf70ec3c082e6e1fe96bcf15bd018338bfc3741b0d768b1815f2cefb9e3bccd4526c88c461e12d6456cacf44b01edd59c0aa90aeda74645171c74be73debf85739631f03abad4a623e2506c460af06ca4e6da8864389dfb98ead2df72caaba83c019789a7139612232de0eece61398c136ba729240bd7bbbbca12170a26ca266fdf84706cb6ed9314c27b9588ec6ecb3f0ab7c7e73e6f962f990295ea5f21af270c100c6371c54b0bd82ca3c4244f6e1626f64b79e1a01ecb0305301c63d270edb139e518394c98e595aa97ca8ea4627136c103d97dd0bae63cefea73eaf1d1d16ce291f202be5b18574dd93129c0b825709116c82ecfeb688b395d71bd17808dc6138710e979f0362bd5297a52a787e9ea992990f997a706273e064ab84758010d02bf08b811b807e451863a3b1f6782669221488f25a741c0d9552c046e1542941504107138be422a3e0fd08fe0a404ceaef9f10ed16dfa8e8325278ab6d0c5c769ab67af6b3ea9d1cc04fbc46b3c87d8a095da34aa56b775c260ceff201f5e6cecedd227dfd2848e7fb1c06efafe1043c46557f6827570b594d2af3baef9845602e88912b14db547eac9ae17eb1e38cd188dfbc96c93405aa6755b1b761ad1dd8406da5037f247bc48a2daf181780bef32d600ddd2b85cca47e386f2469ec8e31835be991bde229ed8b6b8fcc6f7b00473babc85631f2486062df77fe26fb643e5ef2fc48f0785b32b89ada13c99f8ca4c5fa554e5f9aba69077523a412633054fdb43499422438eda35e69acdcd6f54255189b4863342aa3c6212a1a297c3f34ea0407aaaaa13cf4ae01e1fbb37f04faac612a504eb8ebbc11bc04da39bab03827f7ce7e0d004b77fef054fbe32dcfd092a72c060fc8dd6b175e8b881b0634054e6a3ed0affc3547a1d72bcd4bc1a0767ca85287cf6ff094cf3807ff47e845233ff103cacb657c111eaedaf9853e06eee6721270e4a2888175d8449c0171fc046bf9181db8fb1213974e684a799767906a812a21be3bc69c352d99527f147806f9f9cee70e78ac86fc0cff5bd85a970bb0f741e2f3b773524b305ea9bee03d000d73c71c06ef74129ca4246edf896bc8f6fc0cfd35a1a8af337fd70221a5b22bf5498e1eddb8f464e6b06069cc26cf409194913f47a5f23694e20e87caf2a51f61764381f9e9a80736d8be359d818550a06cf006603255d1ccc9d25a038fe03d6cbaf8ca53b0753e53b6e67c58d86343d2379148ef6f732bdca974ca7bf4fdfbc01d2947868d0ef5cfba108101416f5619d75c9845cc09cb9a611d0c227403f0b884bbdd6bf112d092d736113f93d334c34fdf19a9734eaf64965a4805e1b5a1a46168c65b81bf49d0311ff8647ffb06620f44bd893058391f86406a3f5f66366e8dff284a0623c1b83b1c49338350bf5b7961f53f1ad1fab0efc7eff41dbac694412256be48361fec2daf0f8d4bb1c5e0ca0991510b9adc684e5c851cfd61ac369bff8b21b06633dce397ee82e098e08b0326baa4a95c739d55d4c9565b57539b7b264f2271927ea224af7d03ca39e1cb2acc757341490be7aed7e53101bfe4429db5e17ebc640d6ba7dc9cf99034a637c20957640e1a7cb3765af9e0882c61f706d1d36c275c1789465651a0713652135c658c7cb131d417f9d539fd40755a5a2181073a81c1b7cc7b5cd18c26", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:50 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x1, 0x1003, 0x9, 0x67], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:50 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) syz_io_uring_setup(0x3f32, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000000003) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r6, 0x4, 0x0, 0x4fa}, 0x9) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:50 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x45, 0x0, 0x0, 0x0, 0x0) 19:38:50 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:50 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:50 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x46, 0x0, 0x0, 0x0, 0x0) 19:38:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:50 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:50 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x47, 0x0, 0x0, 0x0, 0x0) 19:38:50 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:51 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x20000000003) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x3f, 0x44, 0x9, 0x80, 0x4, 0x4, 0x1, 0xff, 0x9, 0xae, 0x81, 0x3, 0x6, 0x9, 0x18, 0x20}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:51 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:51 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x100010, r3, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r5}}, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:38:51 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x48, 0x0, 0x0, 0x0, 0x0) 19:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x101, 0x0, 0x0, 0x2, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x4020, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="baf80c66b83c1c618d64efbafc0cedbad004b80700ef360f009df1a20f221b670fc6e4969a8f09c9c901c4366536f30f1ce900670fc7341664f70d", 0x3b}], 0x56, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:51 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:51 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop8', 0x181201, 0x24) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x10002, 0x1, 0xf000, 0x2000, &(0x7f0000ff6000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2401, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000440)={0x3, 0x9, 0x0, 0x9, 0x2, [{0x20, 0x10001, 0x40, '\x00', 0x120d}, {0x7ff, 0x401, 0x6}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:38:51 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:51 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x49, 0x0, 0x0, 0x0, 0x0) 19:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:51 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:51 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x4a, 0x0, 0x0, 0x0, 0x0) 19:38:52 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{0xa3f, 0x0, 0xfff}, {0x400000b5, 0x0, 0x1000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:52 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x4b, 0x0, 0x0, 0x0, 0x0) 19:38:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:52 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x9, &(0x7f0000000200)={0x0, 0x989680}, 0x1, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x7237, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd=r3, 0x8, {0x0, r3}, 0xfffffffc, 0xc, 0x0, {0x0, 0x0, r4}}, 0x0) syz_io_uring_setup(0x884, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r9 = io_uring_setup(0x3b81, &(0x7f00000000c0)) socket$vsock_stream(0x28, 0x1, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0xc1, 0x0) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendfile(r11, r12, 0x0, 0x20000000003) syz_io_uring_submit(r5, r2, &(0x7f0000000040)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index=0x7, 0x0, 0x0, 0x4, 0x3, 0x0, {0x0, r10, r11}}, 0xa3a) 19:38:52 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x4c, 0x0, 0x0, 0x0, 0x0) 19:38:52 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000003) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x1ec, 0x5, 0x9, 0x201, 0x70bd2c, 0x25dfdbfe, {0x5, 0x0, 0x5}, [@generic="6a8526f4feeb262e70520189d8edc09cba763422419c9d316e97d0b2bac48cc43c8fb7683029933bf4f9f28c770859a9c2f981d5800a8a1afa04e2cbf2c8e8633611bfcb0f07776dc79289d1a7c7e0b162314875b48cfbd1b8d2afad8d5ce78c69d8c9ed62520955fedbe7972ba53afa1207155b84046a4be3420156ba02359cd1988e5e2cba6ad87f84912f407b2880d3ac692543bfe0ff177195d811d9d5c8a0b4c2fa9c6ab47ad8fc02ef4c3f8e6549e5a214", @generic="c4154184a04fdc55d37fa16ec49771a80ca6aa30f29790cd19d2471d5b4f47da654f819ac769ce3e98f34280f62adc2df480bb5247c56e77b27eff55a2afbfc5bcab66f8648a8da6d1634f683ee2803d3b8ce7395a88ab98f6decb807c5865e5c77b877e704f332b2058281bf82da26f91f3830f74c2805778e67f9fb05f8b1f13377e0d896258f953fe8bc5f13280f71130e41364b0a91409f862b802a145be94479e6c80b48894815e5aa0f27beeb4e62bc8f8d9fa0f61da7a4001318f1734", @typed={0x5, 0x71, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x48, 0x0, 0x0, @fd=r2}, @generic="cf8525121e5af99463cb00ce5a9719d8d831c3f6073b917422cf6c3ff3aed02bbd008fd932ea7fa51c0f7fc1257c2388d6272c870f4fb344c46c00c5b049143089bf306f95c6f8e85dfca8d44d1887ec43a1ef"]}, 0x1ec}, 0x1, 0x0, 0x0, 0x40}, 0x800) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:38:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:52 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x4d, 0x0, 0x0, 0x0, 0x0) 19:38:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x12b4, 0x0, 0x5, 0x0, 0x0, 0x0, {0x2, 0x0, 0x8}, [{{0x254, 0x1, {{0x3, 0x80000000}, 0x7, 0x1f, 0x8001, 0x5, 0x27, 'syz1\x00', "875662f7552c012ef27199cb58fd5141f697df208daaefe9edbe6ede5022faab", "5227d7d41fcfa629758558e71681c4a0550b9f53ad92533e96d8983587895ac8", [{0x5, 0x19, {0x1, 0x4}}, {0x3, 0x8, {0x0, 0x1}}, {0x4, 0xff00, {0x0, 0xffffffff}}, {0x2ae3, 0x5, {0x2, 0xdc}}, {0x40, 0x6, {0x2, 0x1f}}, {0x1, 0x3, {0x3}}, {0x3, 0x7, {0x3, 0xac29}}, {0x401, 0xff81, {0x3, 0xe3}}, {0x5, 0x1ff, {0x2, 0x7ff}}, {0x8, 0x2a3f, {0x2, 0x8}}, {0x4, 0x8, {0x3, 0x5}}, {0x9, 0x3770, {0x2, 0x475d}}, {0x1000, 0x8001, {0x0, 0x1}}, {0x6, 0x4, {0x2, 0x4}}, {0x5, 0x1, {0x0, 0x800}}, {0x1, 0x0, {0x1, 0x5}}, {0x3f, 0x8000, {0x0, 0x4}}, {0xa75d, 0x9, {0x2, 0x40}}, {0x7, 0x1, {0x0, 0x12}}, {0xff, 0x0, {0x3, 0x1}}, {0xdf52, 0x9, {0x1, 0x4}}, {0xd, 0x4e9, {0x3, 0xfffffff8}}, {0x8, 0x80, {0x0, 0xffffff80}}, {0xff95, 0x8, {0x0, 0x3}}, {0x3f, 0x3, {0x2, 0x400}}, {0x9, 0x5, {0x1, 0x8}}, {0xbc27, 0x6, {0x2, 0xdb0}}, {0x1057, 0x3, {0x1, 0x40}}, {0x3ff, 0x7, {0x2, 0x8}}, {0x8, 0x7fff, {0x0, 0x2648f115}}, {0x5, 0x8, {0x3, 0x1}}, {0xf6, 0xff, {0x1, 0x3}}, {0x8000, 0xbc0, {0x0, 0x9}}, {0x200, 0x9, {0x0, 0x1}}, {0x90, 0x9, {0x1, 0x8}}, {0xf593, 0x6, {0x2, 0x400}}, {0xffff, 0x40, {0x1, 0x81}}, {0xe7e0, 0x1, {0x3, 0x401}}, {0x6, 0x4, {0x3, 0xfffffc01}}, {0x3ab0, 0x400, {0x1, 0x194f8}}]}}}, {{0x254, 0x1, {{0x0, 0x6}, 0x40, 0x7, 0x100, 0x3, 0x5, 'syz0\x00', "a034ee773aaa2a5ce7153d8bfb5021d2eedeabb58208aab511523cc7624f307a", "3d3363db64e09027c6aa1e1772840028bce06e13b874b968d5bbcad381a9e90b", [{0x6, 0xf990, {0x3}}, {0x400, 0x4e, {0x0, 0x9f55}}, {0x4, 0x7f, {0x3, 0x4}}, {0x8, 0x2, {0x0, 0x4}}, {0x1, 0x1618, {0x1}}, {0x1, 0x4, {0x3, 0x4}}, {0x401, 0x7, {0x3, 0x7}}, {0x2, 0x1800, {0x2}}, {0x1, 0xdfd, {0x0, 0x94}}, {0x800, 0x1000, {0x1, 0x10001}}, {0x5, 0x800, {0x3, 0x3ffc0000}}, {0xff80, 0x1, {0x0, 0x8}}, {0x3, 0x8, {0x1, 0x2}}, {0x0, 0x1000}, {0x2, 0x1, {0x1, 0x740e}}, {0x1000, 0x3, {0x2, 0x63b}}, {0x5245, 0x90e, {0x2, 0x9}}, {0x0, 0x6, {0x0, 0x7fff}}, {0xe4cb, 0xdd, {0x0, 0xf7d9}}, {0x8, 0x1000, {0x1, 0x51aa}}, {0x7, 0x5, {0x2, 0x9}}, {0x2008, 0x0, {0x3, 0x40}}, {0x1, 0x7f, {0x0, 0xffff6e0b}}, {0x7, 0xb653, {0x3, 0x5}}, {0x4, 0x100, {0x2, 0xe6fa}}, {0x264, 0x2, {0x3}}, {0x6, 0xa7, {0x0, 0x5a}}, {0x40, 0xbe2e, {0x0, 0x7}}, {0x0, 0x5, {0x2, 0xffffffff}}, {0x53a, 0x7f, {0x1, 0xdfbc}}, {0x8, 0x100, {0x0, 0x8}}, {0xbc6, 0x1ff, {0x2, 0xff800000}}, {0x1, 0xaa95, {0x3, 0x1}}, {0x81, 0x5, {0x1, 0x6}}, {0xffff, 0x7, {0x3, 0x4c}}, {0x4, 0x2, {0x1, 0xb8ec}}, {0x401, 0x3ff, {0x2, 0x400}}, {0x6, 0x81, {0x0, 0x3}}, {0x8e, 0x1ff, {0x3, 0x1}}, {0x1f, 0xfff9, {0x3, 0x10001}}]}}}, {{0x254, 0x1, {{0x1, 0x20000000}, 0x5, 0x5, 0x5, 0x1ff, 0x14, 'syz0\x00', "0df97661627368b9476abd3501e29b2629c0fa525c565e04bb557135741cf1af", "c4566c5e12141787ded7a5540f78c1a0d63bdd40bdd2284c2c5fe9c94719e623", [{0x1000, 0x1ff, {0x0, 0x5}}, {0x8, 0x2, {0x0, 0x1}}, {0x6, 0x1f, {0x2, 0x3}}, {0x2, 0xffff, {0x0, 0x8}}, {0xc0, 0x8, {0x2, 0x20}}, {0xff0d, 0x5, {0x1, 0x3}}, {0x80, 0x8, {0x3, 0xffffffff}}, {0x0, 0x2, {0x3, 0x3}}, {0x9, 0x3, {0x2, 0x5d69}}, {0x2, 0x81, {0x2}}, {0x8000, 0x60b, {0x0, 0x80000001}}, {0xbf, 0xf001, {0x0, 0x9}}, {0xff, 0x5, {0x1, 0x8000}}, {0x0, 0x8, {0x2, 0x3800000}}, {0x200, 0x3, {0x0, 0xffffff4a}}, {0xea00, 0x56, {0x0, 0xffffffff}}, {0x9, 0x0, {0x3, 0x382}}, {0x9, 0x7, {0x1, 0xffffffff}}, {0x400, 0x2, {0x0, 0x7}}, {0x90ca, 0x7, {0x2, 0x1}}, {0x6, 0xf8cb, {0x2, 0x3}}, {0x80, 0x1, {0x2, 0x5}}, {0x3f, 0x800, {0x1}}, {0x4, 0x0, {0x1}}, {0x7f, 0x4, {0x1, 0x5}}, {0x3f, 0x100, {0x0, 0xffff}}, {0x5, 0x8, {0x1, 0x67a}}, {0x3, 0x8001, {0x1, 0xfffffffa}}, {0x800, 0x401}, {0x7fff, 0x200, {0x1, 0x10000}}, {0x2, 0x81, {0x1, 0x9}}, {0x5df, 0x4, {0xc1d0f1ea3d7aead6, 0x6}}, {0x7ff, 0x800, {0x0, 0x200}}, {0x617, 0x3f, {0x1, 0x4}}, {0x6, 0x2, {0x2, 0x4}}, {0xfb71, 0x5}, {0x4, 0xfff, {0x0, 0xfffffffa}}, {0x0, 0x8000, {0x1, 0x9}}, {0x8, 0x4, {0x3, 0x7}}, {0x0, 0x80, {0x1}}]}}}, {{0x254, 0x1, {{0x0, 0x8001}, 0x5, 0x7, 0x1f, 0x4, 0xe, 'syz1\x00', "eacb41f031ae1855fa1492aec2e4f288c3b564fa4d4a61257358064c8e113aba", "ad0543ff23c3aa8778f92c26aa270828d2792aa973f26cae2d76fa1fa4aebd2e", [{0x6a, 0x6e, {0x0, 0x1}}, {0x6, 0x3f, {0x3, 0x8c}}, {0xfff, 0x5, {0x2, 0x3}}, {0x100, 0x4, {0x1}}, {0x8, 0x200, {0x2, 0xff}}, {0x6, 0x154, {0x2, 0x1024}}, {0x8001, 0x40, {0x2, 0xee9}}, {0x1, 0x200, {0x2, 0x3ff}}, {0x0, 0x7ff, {0x2, 0x2512}}, {0x7caa, 0xf5a, {0x1, 0x2}}, {0x5, 0x8, {0x0, 0x1}}, {0x0, 0x0, {0x3}}, {0xd249, 0x7, {0x1, 0x2}}, {0xffff, 0xb2c, {0x3, 0x4}}, {0x2, 0x1ff, {0x1, 0x4}}, {0x1, 0x509, {0x0, 0x8}}, {0x1ff, 0x6, {0x1, 0x101}}, {0x8000, 0x7, {0xb5bd0358f0227cac, 0x1f}}, {0x6, 0x6, {0x3, 0x3ff}}, {0xfbff, 0xfff, {0x2, 0x75}}, {0xff01, 0x6, {0x3, 0x2}}, {0x9, 0x4, {0x2, 0x6}}, {0x9935, 0x3, {0x3, 0x200}}, {0x4, 0xeb, {0x0, 0x400}}, {0x7, 0x6, {0x1, 0x8000}}, {0x44b2, 0xfbe8}, {0x7, 0x80, {0x2, 0x5}}, {0x2, 0x6, {0x2, 0x7f}}, {0x8, 0x9, {0x2, 0x5}}, {0x8000, 0x7, {0x2, 0x7}}, {0x4, 0x9}, {0x5, 0x1, {0x1, 0x48}}, {0x3, 0x4, {0x0, 0x100}}, {0x2, 0x401, {0x3, 0x8001}}, {0x20, 0x400, {0x0, 0xfffffffe}}, {0x80, 0x101, {0x0, 0x7}}, {0x200, 0x2, {0x0, 0x6}}, {0x8, 0x5550, {0x2, 0x5}}, {0x4, 0xffff, {0x3, 0xd77}}, {0x4, 0x1, {0x2, 0x9}}]}}}, {{0x254, 0x1, {{0x3, 0xbbd}, 0x3f, 0x1, 0x1, 0xe, 0x1f, 'syz0\x00', "e4a7525e5e1423d1df1d1ce3913eeac541b3d92bc2ef8254aa94d10c95039d03", "a0f7bdd0e2adf988da30e0dbbe2e0ee29cb97e03001915add2e3cb1123961a85", [{0x800, 0x6, {0x3, 0x40000}}, {0x3ff, 0x5, {0x0, 0x3}}, {0x8, 0x7, {0x3, 0x200}}, {0xe6f, 0x4, {0x2, 0x7}}, {0x4, 0x7ff, {0x147de2c310c078e2}}, {0xf4, 0x1, {0x0, 0x16}}, {0x8001, 0x8000, {0x2, 0x9}}, {0x6, 0x0, {0x1, 0x7f}}, {0x8, 0x1, {0x1, 0x6}}, {0x800, 0x200, {0x0, 0x7}}, {0x3ff, 0x6, {0x1, 0x3}}, {0x1, 0x7, {0x0, 0x2}}, {0x5, 0x5, {0x0, 0x4}}, {0x7, 0x7ff, {0x2}}, {0x9, 0x81, {0x0, 0xff}}, {0x86, 0x7ff, {0x0, 0x8}}, {0x9, 0x1f}, {0x40c8, 0xffc1, {0x3, 0x2}}, {0xfff, 0x20, {0x0, 0x6}}, {0x20, 0xffff, {0x0, 0x1}}, {0x100, 0xfff, {0x2, 0x9}}, {0x4, 0x5, {0x2, 0x5}}, {0x2, 0xc02, {0x1, 0x5}}, {0x9, 0x7, {0x1, 0x3}}, {0x7f, 0x9, {0x2, 0x9}}, {0x7ff, 0x800, {0x3, 0xff}}, {0x37, 0x0, {0x3, 0xffffffff}}, {0x1, 0x7fff, {0x1, 0xffff0001}}, {0xffff, 0x0, {0x0, 0x7ff}}, {0x40, 0x800, {0x3, 0x5}}, {0x300, 0xef8, {0x3, 0x2}}, {0x5, 0x80, {0x1, 0xf004}}, {0x1000, 0x5404, {0x0, 0x92b}}, {0x1, 0x101, {0x1, 0x4}}, {0x7ff, 0x80, {0x0, 0x5a7}}, {0x3f, 0x400, {0x2, 0x9}}, {0x5, 0x9, {0x3, 0x80000000}}, {0x69, 0x6, {0x2, 0x7}}, {0x366, 0x9, {0x3, 0x43f9}}, {0x800, 0x8, {0x6, 0x20}}]}}}, {{0x254, 0x1, {{0x2, 0x4}, 0x1f, 0x7, 0x6, 0x1, 0x27, 'syz1\x00', "750c80ae5ffc0c4a178495d0672529e70ac8d84568ac5198a271fc0a157b071d", "42a10aab597e8d32d1847d306a39b13c052bab356544bbf32c56efcc641cdc68", [{0x80, 0x1, {0x2, 0x3}}, {0x4f4, 0x6, {0x0, 0x80000000}}, {0xcfa8, 0xfff8, {0x3, 0xff}}, {0x3f2, 0xfc53, {0x1, 0x2}}, {0x8001, 0x6, {0x2, 0x6}}, {0x7fff, 0x4, {0x3, 0x6}}, {0x2, 0x3f, {0x1, 0x3}}, {0x1000, 0x8001, {0x2, 0xffffffff}}, {0x5df, 0x81, {0x2, 0x4}}, {0x8, 0xd5ae, {0x0, 0xfffff801}}, {0x3, 0x5, {0x3, 0x8}}, {0x8001, 0x6, {0x1, 0x8000}}, {0x7f, 0xf6, {0x3, 0x6}}, {0x2, 0x0, {0x1, 0x101}}, {0x1, 0x7fff, {0x0, 0x6}}, {0x2, 0x7577, {0x1, 0x4}}, {0x7fff, 0x200, {0x0, 0xac9}}, {0x4, 0x0, {0x1, 0x101}}, {0x7, 0x7, {0x3, 0x88}}, {0x7, 0x9, {0x2, 0x3}}, {0x4d0f, 0x9, {0x2, 0x4}}, {0x7fff, 0xb2, {0x2, 0x6}}, {0x1, 0x278, {0x2}}, {0x8, 0x81, {0x3, 0x3}}, {0x1fb3, 0x70, {0x1, 0x5}}, {0x8001, 0x0, {0x0, 0x8}}, {0x2, 0x156, {0x0, 0x8}}, {0xfffb, 0x2, {0x2, 0x1}}, {0xa457, 0x4, {0x2, 0x97}}, {0x2, 0x2, {0x0, 0x1f}}, {0xb95e, 0x6, {0x1, 0x2}}, {0x200, 0xc0, {0x2, 0x7}}, {0xff, 0x3}, {0x20, 0x8, {0xee8618d65eab1a6f, 0xffffff80}}, {0x0, 0x9, {0x0, 0x40}}, {0x4, 0x3, {0x0, 0x2}}, {0xffff, 0x2, {0x3, 0x3}}, {0x1, 0xb000, {0x0, 0xff}}, {0x896, 0x40, {0x3, 0x21}}, {0x5, 0x2, {0x0, 0x8000}}]}}}, {{0x254, 0x1, {{0x2, 0x3}, 0x8, 0x2, 0x3f, 0x7fff, 0x5, 'syz1\x00', "a5e0dcec8d89e072d8501c62c75e8832978e2803b054229820c116b091b40725", "426f5baaa6a138c973545ef7f20515fef68e2c176b8b0ef9d8f40f317771d945", [{0xfff8, 0x8001, {0x1, 0xab4}}, {0x6, 0x4, {0x3, 0x10000}}, {0xc2ed, 0x7ff, {0x3, 0x4}}, {0x7, 0xd9, {0x2, 0x6}}, {0x200, 0x8, {0x1, 0x4}}, {0x2, 0xfffd, {0x0, 0x80000001}}, {0x400, 0xfffd, {0x0, 0x3}}, {0x9, 0x3e71, {0x3, 0x7ff}}, {0x97, 0x0, {0x2, 0x6}}, {0x3, 0x0, {0x3, 0x861}}, {0x8, 0x5, {0x1, 0x8b7}}, {0x7, 0x9, {0x0, 0x9}}, {0x5, 0x9dd, {0x3, 0x4}}, {0x9, 0x6, {0x0, 0x5}}, {0x8001, 0x7, {0x2, 0x82}}, {0x6, 0x9, {0x57272768d30f7418, 0x9}}, {0x1, 0x800, {0x3, 0x1}}, {0x1, 0x800, {0x0, 0x5}}, {0x9, 0x8001, {0x0, 0x5}}, {0x8001, 0x3ff, {0x1, 0x9}}, {0x9, 0x2b99, {0x0, 0xfffffff9}}, {0x4, 0x2, {0x0, 0x4}}, {0xd942, 0x6, {0x1, 0x3ff}}, {0x0, 0x6, {0x2, 0x7}}, {0x6, 0x8, {0x1, 0x2}}, {0x8000, 0x8, {0x96335ea93bb73d77, 0x21c}}, {0x4, 0x63f6, {0x0, 0xbba}}, {0x40, 0x5, {0x0, 0x80}}, {0x4, 0xae, {0x1, 0x5}}, {0x800, 0x3, {0x3}}, {0x9, 0x76a2, {0x0, 0x101}}, {0x9, 0x30, {0x1, 0x8}}, {0x4, 0x9, {0x1, 0xfffffc01}}, {0x8, 0x0, {0x0, 0x4}}, {0x3, 0x1, {0x3, 0x1}}, {0x37c4, 0x101, {0x3}}, {0x40, 0xf09, {0x1, 0x4627}}, {0x80, 0xda, {0x3}}, {0x1, 0x1000, {0x0, 0xff}}, {0x80, 0xa971, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{0x1, 0x4}, 0x8, 0xdc, 0x3, 0x3, 0x11, 'syz0\x00', "28ed0669612846d52e99d43150b120a5d309ca5a3b7ad0fee156f9676ba0b299", "a1d594ebc7f28cad8fc720d4abebd0d0a162a7615489ddf36be95a105cf14e18", [{0x8, 0x8, {0x3, 0x2}}, {0x3, 0x1, {0x2, 0x7fff}}, {0x67f9, 0xffff, {0x3, 0x7}}, {0xffff, 0x6, {0x0, 0x5}}, {0xfffe, 0xff, {0x2, 0x8}}, {0x7, 0x3ff, {0x3, 0x5}}, {0x0, 0x0, {0x1, 0x6}}, {0x0, 0x49, {0x2, 0x1a72}}, {0xd60, 0xfe00, {0x2, 0x10001}}, {0x9, 0x2, {0x3, 0x7}}, {0x7ff, 0x0, {0x0, 0x1}}, {0x0, 0x20, {0x0, 0x3}}, {0x2, 0x5, {0x1, 0x7}}, {0x2, 0xffff, {0x0, 0x5}}, {0x0, 0x2c96, {0x3, 0x3}}, {0x7, 0x4, {0x2, 0x3ff}}, {0x400, 0x101, {0x2, 0x9}}, {0x2, 0x1, {0x2, 0x461c}}, {0x7, 0x7f, {0x1, 0x1}}, {0x0, 0x8, {0x3}}, {0x6, 0x8, {0x3}}, {0x0, 0x9, {0x1, 0x6}}, {0x9, 0xf1d, {0x2, 0x7}}, {0x401, 0xffff, {0x3, 0x200}}, {0x7, 0x8, {0x0, 0x9}}, {0xfc00, 0x400, {0x2, 0x10001}}, {0x3, 0x5, {0x0, 0xf8}}, {0x5, 0x0, {0x1, 0x6}}, {0x6, 0xffff, {0x2, 0xce3f}}, {0xfffc, 0x0, {0x3, 0x1000}}, {0x5c, 0x3, {0x2, 0x1}}, {0x1000, 0x6, {0x2, 0x100}}, {0x1, 0xc11, {0x0, 0x9}}, {0x8000, 0x8000, {0x0, 0x4}}, {0x7, 0xfffd, {0x3, 0x400}}, {0x2, 0x8, {0x2, 0x3}}, {0x7ff, 0xcbf, {0x2, 0x24f}}, {0x1000, 0x1000, {0x2, 0x6a9}}, {0x9, 0x20, {0x1, 0x1f}}, {0x27, 0x3ff, {0x1, 0x1000}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0xc001}, 0x2c04c050) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:53 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x3, 0x0, 0x10000, 0x2000, &(0x7f0000fef000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000100)={0x3, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x9, 0x8, 0x3b4ec133, 0x8, 0x6, 0x0, 0x0, 0xffff, 0x1ff, 0x4, 0x3a, 0x0, 0x81, 0x8, 0x4], 0x4000, 0x300000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:53 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x4e, 0x0, 0x0, 0x0, 0x0) 19:38:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x464402, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100), &(0x7f0000000200)='./file0\x00', 0x8, 0x0) 19:38:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:38:54 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x4f, 0x0, 0x0, 0x0, 0x0) 19:39:24 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_setup(0x3f32, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000000003) syz_io_uring_submit(r1, r5, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, r3, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x4e20, @multicast2}, 0x1, 0x3, 0x3, 0x7}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000020c0)="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", 0x1000}, {&(0x7f00000000c0)="6a2f471181c1b72dd100633b13c9a8c0ab37987e87b146fbd2dc2eb41d7ae1eb4a998a6f8509f54f7a96ffdd1660", 0x2e}, {&(0x7f00000002c0)="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", 0xfd}, {&(0x7f0000000180)="283493f7b4ba45ee9b99cdbf44825337639b55e747cf47ae8b43a932d6dd47a0c2ee5e9eb400a3d709851444790b085c366a3a1210500c65b880cb2fcb4d0a4bcf3b3aa6245174facf81ec16c4d8d72f5aa4fbb125785d892aff0912de6f25ffd2b8", 0x62}, {&(0x7f00000003c0)="23949f175c5a2aaddef6a0dfc029c1659c9da87b2dbb91a3f54da7b3dcf893d94ed7f398b57a865658073d648bed11e2c56b44189145277ccccb6bafe66888ff22ea837f123302c543380be3f8303a582801e6e498da3ae56f6054ced12645126b66f97a7699c088f50efddd2c237d0d53f41c7f90a395ca57ff509d09f66a6f24a457ac95fd6ce2c0531ccb526bfba39146d975a71e106a11eda920136568b6f01ff7de6e9498b4574b269a", 0xac}, {&(0x7f0000000480)="326d091d8c3a1f56eacd447f7301f9d75cf769468c13e114e7044877e8d46f1f56e1d1a43b4599dded39b740f5b5f2eb580b23e8936d9d4610b797a4d63ec1449b73cc0bfaad984d6210d6057eb823ace826282f926d9397f11e23e4cc63559ebad24e224dd027d8c9fc61b30dffd0d1250c34d0c1d2ec56b98f3e7dff744374a16c7f1bb8daf982a250364317d644565d0fb34c66e26d57ae72cbece27a9b7c3ec95f127d1a8797224d55cfcc4dab", 0xaf}, {&(0x7f0000000600)="0c5a80d04c67a85874ec3bf63a84f71b6e2361a33aecb17da8ae83f3171b5b8298dbcc3ce3374885d7bd42e0ccf5e75df29c6976e3ec59543d3e3de07024ba8ae70d9904e49bb9cab9e3a3c85cbe09323c05a917e74efca5c9bff81762df46d859accf25c6c38ac081a14217151a6e1c2e1460e1b8939238c9080e33b8a484af4784c0acaa9e65d5376601eb9b79f45ff1c861e673ef44641abfd8693675fee16167a4c76dddcfb54839a1d39f6b7b30d5b3733ca0697539bfe6d22a0209", 0xbe}, {&(0x7f00000006c0)="57a76115a0e4d259981e4711e0223172ed518d02b8a4c4da0db93a1a67c616664e9da5f1bd5b798090e8128769ceba98dd4c70f54bc6d3729ea5ebd8479fd368776ed744347619ee348ff60f11f8056688883c62ef5cf6ff28c8338a14d2ce0f07d9dc2a9044b9bb0d397004f9e0c6c6b06c1263600313f086a3ab69cb17d2e071ae9c78a830916021376d1ac94cbb70cba5733ec90a1a1f87b4c90d6e296f2bb67c42d870430ba3a6", 0xa9}, {&(0x7f0000000780)="70323bf4d83d72bb901a89101eaa3982843f1373daa95d4d9a54e555945b7a2f5c35cb88bc2bdfbd15af537f587a675351691357d037f67e2746908bb4caee1869e308ffeda2c41d57aa1435bb3b9baafb63e57662c65550876ebdb0a7ba414a58ea7102e49c413f02da9c124e4e11336aec451a055befd3126f3c68b04b7b7fb5da922160fc35f253cd317efe480cbf7090f6ea2b", 0x95}, {&(0x7f0000000200)}], 0xa, &(0x7f0000000900)=[{0xe0, 0x118, 0x0, "fb3460c7341d2dd6285b74931b7e9b74ff9c0ca72b8151eac7e1d25ecce17afdd2e37dc6620894132d93d96912d2cf00d3013e27a79477e45e8c35339bf685612c6fe3c882875815f19cf2dbe7217f075a7eef4e048a98000000002f89eeecb926990336f0f2cb16c11520aa0315f24653ff772e69e231afdc518c4aa7ef92239274cc9ee9e71cd922c1107a76df69372220d6265d83a61900e71e447bcd0f4f83cc2dcd5f413cb4ce136888a8172bb678d350b5191791f9d6437fe8e2c037c6bfdb73e6cf0831f5c39147df"}, {0x20, 0xff, 0x1, "7beccede177789fc411982f17d97"}, {0xf8, 0x104, 0x378, "773ba065aa5d67eb487c2129cf8a69040329f0c3469d175d3694e08a70eb434540ea668f1b27b55d2c37e058a82d3ab7736e42e7a0876dd38fb945610be5e56be6941ca1715f9d89252fe6446da5bed986c77afdef5336d16aaab4e4baf1237ef4c187eee19e2dfee138dd21a7cf8e080321d3999f6c6984467342a9f9f2969efc17b6b97c83d37981ae170678eafe6842463bc3a25e78ca347a384fb35bff8f95eaa457e87f95ffd98591fff0ebec2d454fcdaf5c9543bf8e888670b53b9e619d009b3515f241cef8a231284961b155d5f42c8b6ca23491193dc716cc22390acf1b9b91ee21a24e"}], 0x1f8}, 0x0, 0x40}, 0x4) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:24 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x15fd, 0x0, 0x1003, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7ff, 0x8001], 0x0, 0x40491}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000200)="65660f38829f9e250f7898000066b93402000066b80030000066ba000000000f302e623b0f01c5f30fc7b7000066b9800000c00f326635010000000f300f0866b95603000066b80100000066ba000000000f300f21a3", 0x56}], 0x1, 0x0, &(0x7f00000002c0)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x0, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRESDEC=r5, @ANYRES32=0x0]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:39:24 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x50, 0x0, 0x0, 0x0, 0x0) 19:39:24 executing program 0: ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x7, 0x4, 0x1, 0x0, 0x3, [0x5, 0xfffffffe, 0x80, 0x5]}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000240)=0x3, 0x4) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000003) r2 = dup3(0xffffffffffffffff, r1, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000200)={'vcan0\x00'}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0x40, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0xa, 0x0, 0xffffffffffffff69) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x101, 0x80, @ipv4={'\x00', '\xff\xff', @remote}, 0x80000001}, {0xa, 0x4e21, 0x100, @private2={0xfc, 0x2, '\x00', 0x1}, 0x101}}}, 0x48) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:39:24 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x51, 0x0, 0x0, 0x0, 0x0) 19:39:24 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x52, 0x0, 0x0, 0x0, 0x0) 19:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:39:24 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x53, 0x0, 0x0, 0x0, 0x0) 19:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:39:25 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x8, 0x8, 0x8000, 0xffffffffffffffe0, 0x80000000, 0x6, 0x10000, 0x9}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x1}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x383c01, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sched_setattr(r0, &(0x7f0000000200)={0x38, 0x3, 0x20, 0x1ff, 0x7, 0xd7, 0x9, 0x3, 0xfffffffb, 0x1}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:39:25 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x54, 0x0, 0x0, 0x0, 0x0) [ 2833.050453][T16991] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 2833.079879][T16991] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:39:25 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001, 0x10, r0, 0x10000000) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_FALLOCATE={0x11, 0x5, 0x0, @fd=r5, 0x6, 0x0, 0x1, 0x0, 0x1}, 0x800008) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000000003) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x2, 0x0, @fd=r7, 0x3, 0x0, 0x1f, 0x5}, 0x7) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f0000000300)=ANY=[@ANYBLOB="0c0000000100000018000000", @ANYRES32=r4, @ANYBLOB="6fdebf7e81c38dbc8e1b064c55242682020000f03498906f557a0ae0440a37e47d5dd18f2e2ae656ca20c7a8b90bb6976f56fb7d9768e538ff355f13939b1a001b71d8b1ef4fc207cce812d558dbe45b9d17d8b4dda9e128236658c00ebb52eb4d32ed303759c0b1c5922e97a67e41b4cf2c220deeaf091ea24c92f2219d84b0452d073bd6d6d7127f5a19f0064157c2a9cd77ef6bb3f3442d6e4f0476082ff8811ec7dc7745199f9d43a771"]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0), 0xffff) 19:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:39:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000003) bind$netrom(r3, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@null, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000000, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:25 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x55, 0x0, 0x0, 0x0, 0x0) 19:39:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000003) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) splice(r4, &(0x7f0000000100)=0x6, r6, &(0x7f0000000200)=0x5, 0x8, 0xe) 19:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:39:25 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x56, 0x0, 0x0, 0x0, 0x0) 19:39:25 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x57, 0x0, 0x0, 0x0, 0x0) 19:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000200)={0x4, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}, {0x80000001, 0x67, 0x1ff, 0x9, 0x346d}]}) 19:39:26 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x58, 0x0, 0x0, 0x0, 0x0) 19:39:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 19:39:26 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000200)={0x7, "bd1ceddc65ea7b46f7e58c0d28b86399f2aa2391cfd9d8f6f1a5fa0bcc7ad1f7", 0x1, 0x0, 0x20, 0x1, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:26 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:26 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x59, 0x0, 0x0, 0x0, 0x0) 19:39:26 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x7ff, 0x5}}, './file0\x00'}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="66baf80cb8d4ae8685ef66bafc0c66b80b0066efb95f0a00000f3266baf80cb83937ab89ef66bafc0cec66ba420066b8530066efc74424000f000000c744240201000000c7442406000000000f011c24b9800000c00f3235001000000f3064420f01cbb9960a00000f3248b857000000000000000f23c80f21f835000070000f23f80f01ca", 0x85}], 0x1, 0x40, &(0x7f0000000240)=[@flags={0x3, 0x400d7}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 19:39:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000003) r4 = syz_open_dev$audion(&(0x7f0000000100), 0x9, 0x200000) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0x8000) ioctl$KDDISABIO(r7, 0x4b37) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:39:26 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x5a, 0x0, 0x0, 0x0, 0x0) 19:39:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x6001, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x20000000010001, 0x400, 0x9, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x40}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r4}, 0x8) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x15) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r4, 0x4068aea3, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000003) fspick(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 19:39:27 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000000003) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x7df}) sendfile(r4, r5, 0x0, 0x20000000003) sendto$inet6(r5, &(0x7f00000002c0)="d8e37aa5a5d3090bcd5a19e11611fddd250e4e668d6e7c8a30c0491b9402edcb969c74e4bb39b6fe8feba72d7a408aec4b22df922860462fd630970113f339b1f347eb72609921b58633500b62db82225fc97dba962c5fd3958fc608e9efcb448bf8f31498947d43a6da1c4ad0772c781d6075c1cc620b0afc5c9431ef14f151b19c2118362e2ad1943eef983d61c360a83187ef356aa5197868c632dba474c54d48c1dd4f0045e6122be659cc13496816603afe581bbf175a9c6cd97fbb7ab9f03328545649bd417d43768081680e3224e7db026c53e6f00c87f9ad54a5e47bac6c32481b2abdb54326313a1b96c3", 0xef, 0x8000, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3ff}, 0x1c) r8 = accept4$rose(r3, 0x0, &(0x7f0000000180), 0x80800) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0x4, 0x8000) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:27 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x5b, 0x0, 0x0, 0x0, 0x0) 19:39:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x3, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}, {0x6, 0xc5, 0x7, 0x1, 0xfffff0d9}]}) 19:39:27 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x5c, 0x0, 0x0, 0x0, 0x0) 19:39:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x2, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}, {0x80000007, 0x4, 0x9, 0x400, 0xd3}]}) 19:39:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x1, 0x0, [{0x40000000, 0x80000001, 0xfffeffff, 0x4, 0x7f}]}) 19:39:27 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x1, 0x3]}) r3 = getpid() sched_setattr(r3, &(0x7f0000000240)={0x38, 0x5, 0x0, 0x1f, 0x6, 0x2000000000000000, 0x9c, 0x4, 0x7fffffff, 0x8}, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) sched_setattr(r6, &(0x7f0000000100)={0x38, 0x6, 0x4, 0x909, 0x7, 0x6, 0x80000001, 0x20000000000, 0x100, 0x1000}, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:39:27 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x5d, 0x0, 0x0, 0x0, 0x0) 19:39:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f00000002c0), 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000100)=[0x2], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) 19:39:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)) 19:39:28 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{0x1, 0x3, 0x12c, 0x3f3, 'syz1\x00', 0x80000001}, 0x0, [0x0, 0x40, 0x200, 0x1, 0x928, 0x65, 0x7fff, 0xb4da, 0x3, 0x200, 0x200, 0x8000, 0x5, 0x400, 0x81, 0x401, 0x1, 0xb4, 0x30, 0x3ff, 0x9, 0x1, 0x10000, 0x10001, 0x80000000, 0x100000000, 0x1, 0x4, 0x7, 0x6, 0x6c0, 0x9, 0x1ff, 0x6, 0x80, 0x100, 0x8f0f, 0x58, 0x9, 0x0, 0x0, 0x7f, 0x101, 0x8, 0x3ff, 0x2, 0xa94e, 0x2, 0x100000000, 0x400, 0x100000000, 0x1c3, 0x8, 0x5, 0x800, 0x7f, 0x800, 0x8, 0x8, 0x7, 0x100, 0x4, 0x9, 0x0, 0xf5e, 0x2, 0x19, 0x6, 0x400, 0xf1, 0x8, 0x2, 0x4, 0x6, 0xfffffffffffff1ee, 0x3, 0xfe00000000, 0x9, 0x2, 0x800, 0xa000, 0x101, 0x3, 0x7f5, 0x101, 0x80000001, 0x0, 0xf6, 0xffff, 0x7, 0x2, 0x7fc000000000, 0x3ff, 0x0, 0xfffffffffffff573, 0x800, 0x7, 0x0, 0x0, 0x1, 0x2, 0x8, 0x7, 0x1, 0x3, 0x2, 0x81, 0x1, 0x8, 0x100, 0x10000, 0x2, 0x1, 0x400, 0x1, 0x4, 0x8000, 0x4, 0xfffffffffffffff8, 0x0, 0x3ff, 0xfffffffffffffff8, 0x9, 0x8, 0x9, 0x3, 0x0, 0x2]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x80800) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000200)={0x3, 0x80000000, 0x0, 0x4, 0x2, [0x0, 0x7, 0x200, 0x3]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000300)={0x10004, 0x1, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x80000000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000003) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000002c0)) sendfile(r4, r5, 0x0, 0x20000000003) fallocate(r5, 0x72, 0x3f, 0x10000000003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x71, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:39:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)) [ 2835.838351][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2835.844721][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 19:39:28 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x5e, 0x0, 0x0, 0x0, 0x0) 19:39:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)) 19:39:28 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ccb, 0xb00d, 0x1, &(0x7f0000000700)={[0x5]}, 0x8) syz_io_uring_setup(0x3f32, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000000003) connect$vsock_stream(r8, &(0x7f0000000740)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) syz_io_uring_submit(r3, r2, &(0x7f00000006c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f0000000040)=""/101, 0x65}, {&(0x7f0000000180)=""/130, 0x82}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f00000004c0)=""/236, 0xec}, {&(0x7f0000000600)=""/47, 0x2f}], 0x8, 0x9, 0x0, {0x0, r6}}, 0x8001) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000003) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="580100000201050000000000000000000c00000a3c0018800800024000000001080003400001000008000240fffffffe08000240000000060800014000000004000106001258f604000088000e800c000280050001008800000014000180080001000000000008000200ffffffff14000180080001000000000008000200c91e0001060003400002000014000180080001007f00000108000200ac1414bb06000340000100000c000280050001002100000006000340000100000c000280050001003a0000000c0002800500010006000000780002800c0002800500010000000000000000000000000001140004002001000000000000000000000000000206000340000000002c00018014000300fc0000000000000000000000000000041400040000000000000000000000ffffffffffff0600034000010000000000000000000000149ff6680df65ebffa110900"/355], 0x158}, 0x1, 0x0, 0x0, 0x10}, 0x8840) 19:39:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x80000001, 0xfffeffff, 0x4, 0x7f}]}) 19:39:28 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x5f, 0x0, 0x0, 0x0, 0x0) 19:39:28 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x60, 0x0, 0x0, 0x0, 0x0) 19:39:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x80000001, 0xfffeffff, 0x4, 0x7f}]}) 19:39:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdf000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="62be00b001f30f1ee3b0c20fc75d0d66bad104b829280000ea0e008b000a000f350023d8adb835c00000a0e023f865c7f20f005b590f01c2b8060000000f23d0f20f00d33520008700f30f09c4c3a11ccf83000000005c025c02", 0x5a}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz0', "530ef7ea73ea608d06127421d8c5d32b05db0f3a00254c5fca5164b2c32728e22f673dee86f42109a064ef5e5c25044ae6dac4101271e72a19f394c8611e8e41ea6493961b63f60365e2929817eb592de3af68e0127477a5cb1dcf476af4f320f4246aabbfcda8b0b8b025658cb4215d9f44574b5e4a8b63c57e27480d2b956534570dad487f9afc398e8120b0c92e1f7cc7af42ddffd399756290adf9ca36f8d6ebdde47da2f01af557d4dbc242f09adbaf4fca4cff7778a27e53e907ef3aa3c1cd4415ef348b271742ad16e5077a4a9ab04484aa2c8d2c7679e6881caac16fcc100cf8e5044e23137a"}, 0xee) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:29 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x61, 0x0, 0x0, 0x0, 0x0) 19:39:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f00000004c0)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r4, 0x80286722, &(0x7f00000002c0)={&(0x7f0000000200)=""/124, 0x7c, 0x1, 0x5}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000340)={0x10, 0x0, &(0x7f0000000300)=[@increfs, @release={0x40046306, 0x1}], 0x56, 0x0, &(0x7f0000000440)="01009aa5a0572e17a01436b67a1dc46d5e525183b87b96be8a91dfe1bd7f2e652d77868222fee6be17ab3f1c9e2403bfb43889451d761be7e4d645182b4cd96cac4237b11b4128eb0645ed4638632a3220f06293b48b"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:29 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40), 0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 19:39:29 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7b, &(0x7f0000000080)={r2}, 0x8) sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r3 = getpgid(0xffffffffffffffff) sched_setattr(r3, &(0x7f0000000100)={0x38, 0x3, 0x8, 0x10000, 0x80000000, 0x6, 0x3, 0x7, 0x1ff, 0x3c3}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) 19:39:30 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x62, 0x0, 0x0, 0x0, 0x0) 19:39:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x80000001, 0xfffeffff, 0x4, 0x7f}]}) 19:39:30 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000440)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:30 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x63, 0x0, 0x0, 0x0, 0x0) 19:39:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x1, 0x0, [{0x40000000, 0x0, 0xfffeffff, 0x4, 0x7f}]}) 19:39:30 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x64, 0x0, 0x0, 0x0, 0x0) 19:39:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x1, 0x0, [{0x40000000, 0x0, 0x0, 0x4, 0x7f}]}) 19:39:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000200)={0x40000, 0x0, [0x5, 0xa32, 0x6, 0x3, 0x3, 0x8, 0x7f, 0x5]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x1, 0x0, [{0x40000000, 0x0, 0x0, 0x0, 0x7f}]}) 19:39:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x280, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000200)="660f388297000066b8030000000f23d00f21f86635200000000f23f866b8ae04a27a0f23c00f21f8663502000b000f23f8ba4300b06fee660f38816b61660f072da00066b9120a000066b81b00000066ba000000000f30650f209ddada", 0x5d}], 0x1, 0x0, &(0x7f0000000300)=[@dstype0={0x6, 0x9}, @flags={0x3, 0x10}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:31 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x65, 0x0, 0x0, 0x0, 0x0) 19:39:31 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x21, 0x31aa, 0x0, 0xfffffffffffffff9, 0x80, 0x1, 0x6, 0xfffffff9}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000240)={0x1, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:31 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) sendto$l2tp6(r5, &(0x7f00000004c0)="f9bd333255", 0x5, 0x8080, &(0x7f0000000500)={0xa, 0x0, 0x5, @remote, 0x3, 0x4}, 0x20) r6 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="9f", 0x1}], 0x1}}], 0x1, 0x0) r7 = accept$alg(r6, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000000003) io_uring_register$IORING_REGISTER_FILES(r9, 0x2, &(0x7f0000000200)=[r3, 0xffffffffffffffff, r0, r3], 0x4) vmsplice(r7, &(0x7f0000000180)=[{&(0x7f00000020c0)="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", 0x1000}, {&(0x7f00000002c0)="462d7c3be897b9d390ba907daa6613802c21e4d1af9221ff1bf2366e945e776968af7bbbbfa1afc0ca9ce22bb3fb80311c745839d22d7e034afeffbee5dfc3ffaf3def8b3ea951950930192710929cd65f19061c990d202ef90cfc27c96d29fefd78ca2aec0b707eb9c8fb4ea39c54b9bde6e59d537e5e35b9f5536822fd257cd6e1f35ab1d643e52a95921e50c90216980c05591ae1ff822267a128edae16bdc4ff12437da2db4b6f5495ef224b60438078bb60efcefde50e79ae480e813a1b8dfceec18379c8de", 0xc8}, {&(0x7f00000003c0)="3380237a0a7a7adb6394fe932f703875b2a4c582ce4f9ef6ddbd29454037632583dc24175ed8ab3a0b82cad0d77bf45de27338d42b20ea06b09b1956098dcfe28ac46da392af737b8ef02611ff5d653437550b709a6dab07955f29dfbfe218e28a22071cc74907c566d6a6c9d3e5cdcbdf6147b7db616cafada4950f2888d7ff7f6a44edb777c31b4fb4b36a5a2c419473c0aa5669353ab201a7fee807cf74191183442685def7ee0a1d1c04abab810d1071b6ab7a9b137da5152e0530e0cf3b8186f392ee56eaa57dfd89f0f668b7adefca01190b9f33af22b66de85e139184bc37229c9c", 0xe5}], 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x1, 0x0, [{0x40000000}]}) 19:39:31 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x66, 0x0, 0x0, 0x0, 0x0) [ 2838.991637][T17443] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 2839.011500][T17443] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:39:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdf000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="62be00b001f30f1ee3b0c20fc75d0d66bad104b829280000ea0e008b000a000f350023d8adb835c00000a0e023f865c7f20f005b590f01c2b8060000000f23d0f20f00d33520008700f30f09c4c3a11ccf83000000005c025c02", 0x5a}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz0', "530ef7ea73ea608d06127421d8c5d32b05db0f3a00254c5fca5164b2c32728e22f673dee86f42109a064ef5e5c25044ae6dac4101271e72a19f394c8611e8e41ea6493961b63f60365e2929817eb592de3af68e0127477a5cb1dcf476af4f320f4246aabbfcda8b0b8b025658cb4215d9f44574b5e4a8b63c57e27480d2b956534570dad487f9afc398e8120b0c92e1f7cc7af42ddffd399756290adf9ca36f8d6ebdde47da2f01af557d4dbc242f09adbaf4fca4cff7778a27e53e907ef3aa3c1cd4415ef348b271742ad16e5077a4a9ab04484aa2c8d2c7679e6881caac16fcc100cf8e5044e23137a"}, 0xee) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:31 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x67, 0x0, 0x0, 0x0, 0x0) 19:39:31 executing program 5: write(0xffffffffffffffff, &(0x7f0000000100)="e52bdf413232cc1f20e21be9e42a899d7653816697f2fa00c54c429785", 0x1d) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x78, 0x4, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x80000001}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xe7c2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5d2478aa}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x200}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xe43}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffc}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x64040) sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) sched_setattr(0xffffffffffffffff, &(0x7f0000000200)={0x38, 0x2005d9180fa62005, 0x0, 0x101, 0x8, 0x624, 0x8, 0x100000000, 0x4bbd, 0x7}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:31 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet(0x2, 0x80a, 0x7) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x80000000000000], 0x0, 0x26040}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 2839.613688][T17508] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 2839.680473][T17508] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2839.701596][T17508] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:39:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x61df40, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x100000, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000440)={{r1}, "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"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x1, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x100) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) 19:39:32 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x68, 0x0, 0x0, 0x0, 0x0) 19:39:32 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, [0x0, 0x3, 0x800]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) fallocate(r0, 0x40, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:32 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x80010, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0x80, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0, 0x0, 0x1}, 0x5168) r4 = socket$l2tp6(0xa, 0x2, 0x73) r5 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2800000, 0x50, r5, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x2c040, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r4, 0x0, 0x0, 0x5, 0x9, 0x1, {0x0, 0x0, r7}}, 0x9) 19:39:32 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x69, 0x0, 0x0, 0x0, 0x0) 19:39:32 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ccb, 0xb00d, 0x1, &(0x7f0000000700)={[0x5]}, 0x8) syz_io_uring_setup(0x3f32, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000000003) connect$vsock_stream(r8, &(0x7f0000000740)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) syz_io_uring_submit(r3, r2, &(0x7f00000006c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f0000000040)=""/101, 0x65}, {&(0x7f0000000180)=""/130, 0x82}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f00000004c0)=""/236, 0xec}, {&(0x7f0000000600)=""/47, 0x2f}], 0x8, 0x9, 0x0, {0x0, r6}}, 0x8001) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000003) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/355], 0x158}, 0x1, 0x0, 0x0, 0x10}, 0x8840) 19:39:32 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x6a, 0x0, 0x0, 0x0, 0x0) 19:39:32 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000440)={0x5, {{0xa, 0x4e23, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x101}}, {{0xa, 0x4e24, 0x2, @loopback}}}, 0x108) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:32 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 2840.530202][T17568] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2840.558634][T17568] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:39:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:33 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x6b, 0x0, 0x0, 0x0, 0x0) 19:39:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:33 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x6c, 0x0, 0x0, 0x0, 0x0) 19:39:33 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x8, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000100)="ba4300ecb855000f00d0d9b9c5be0f20d86635200000000f22d80f18c2660fc775b70f01c9660fc7b1c9000f31f30f1ed8", 0x31}], 0x1, 0xa, &(0x7f0000000240)=[@dstype3={0x7, 0x7}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f300f20c035040000000f22c0c4c209b664abe266baf80cb8190bc581ef66bafc0cb000eec4427d78ef0fbbdd66b8bc000f00d8e000c403fd01cc7f430f32", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:33 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x6d, 0x0, 0x0, 0x0, 0x0) [ 2841.304095][T17630] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2841.406160][T17648] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability 19:39:33 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x6e, 0x0, 0x0, 0x0, 0x0) [ 2841.460484][T17648] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:39:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x4, 0x6, 0x0, 0x2000, &(0x7f0000ff4000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:34 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_setup(0x884, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r6 = io_uring_setup(0x3b81, &(0x7f00000000c0)) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x1, 0x6003, @fd_index=0x3, 0x800, 0x1000000000000, 0x1f, 0x0, 0x0, {0x3, r7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r8 = accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) sendmmsg(r8, &(0x7f0000001040)=[{{&(0x7f0000000180)=@l2={0x1f, 0x9, @none, 0x8, 0x2}, 0x80, &(0x7f0000000880)=[{&(0x7f00000002c0)="deab7e3a7071ebedc5a8192d074c5e6af8d7a72f4b221d56bfdc892706e4422f48b1c4c71a4ab645aa18291fe72f1248f085fad2b6284db24f5397f54f30e46c33113b82000954f37e5e4fbcd9687644146ff46f087711744cdf13be439adacec83e5597c3a5c3f69db883ddb681ec5fb529c3c91529208d565394b6590605c61acb3a6e0081ba6605397ef34df4bcf8e8c3641a2e2833aeb58ee28af01427b2203a4cea6ce6238e6f4a29fe1747b8547fb8695a5c1f40bb33da68b7eb906f7fac9e321d4d104bf5764fe27e2dfe6725b31fe203f05849e8fc055c3f738528c6", 0xe0}, {&(0x7f00000003c0)="b76f9be27247810226ca45a1d5a5802594705a4005b1550849b37035fae3847969ccff06f49347cf30389a24a499292ea66422a5c23962b2514a6d5b693d0c4526d1492bc29f77af65be6f9e459a70c801948ab4bb3e674c5b74808fd772e48cbf1e1061c3b96df5174c177248a8a8120d19f69dda40e35cd09e637d28a58271a29bb62504a7034f654594e4ed24d46a087b19b49a2f4b68df49938714de0acefee8f35717cc2a1df9c8e696b706b5585d3490a944a0686545f32d5279cce0b294ada1b82f327937f8722ad3492b10caba9eecb9cc", 0xd5}, {&(0x7f00000004c0)="959d5863ab094bdf3f43c863d0a4e2d064d6e6b14ee84209fe760e3b6ee1324f3f2f6660f3190cfe3f463a9b194063fbd141c8dab0d9deab37a99710a27e101f4d2913235b3a7580d8d3f12bedb745085449b4c8a34df05c87529af7b336fcbaa4c1322eb2e2a2de991dbdf435b81b94230751d9eb88066fe19462b9780d25fd5a33b140a7feada9ae765fb3f900f191a027760fe10ee7d091f311b932a779c92f179af850f327e2827e04e362835a10641cfcce75ff4cb2bcc5b90de4e0312b56", 0xc1}, {&(0x7f0000000600)="2c9ee89b8553315e5fb2596a4f0f5bdb7799d8dc852636a6a76a64206d29ac53c9c942385866898427a2ef253fad6a7167e8c050ba0bbf16040e45387a934df89b8880a88e5f62e256847f0877178ab818d4cc14f4696456ba2438992a6bdcaccc1a23b10980317540a75f269d34eb5e48b67d272d687ae950a722edece6687bfaea25c8171ecd2680eda80f3695e167a313a3d0ddf813ad5ec71ffcf4e4b83474417f0eaa989e906e03187ae8a22858e1d1c4a6cef167a5f13a155a07a93018a6d35ebe", 0xc4}, {&(0x7f0000000700)="d501fa104cc89fd487e52824421a08b765644f093b45105c70f26588519c90f9064d7a76aa02c93c3e917a21cd47a524c71dc435ab5ad177660b8244738306f07cac5c8f96e9c5e8cd5e9d67ea300f08ed9dc7feb4dfd09f334e5b2698fb9688f95f155f7c6c849cf4fb71db4f514f0363c50affbfc3a3", 0x77}, {&(0x7f00000000c0)="e95962ec7130c3bd075eab7d0f783a1c6ff28924a814fc", 0x17}, {&(0x7f0000000780)="5f520a9e9e9722a3cafde8c17b22e4423161110193b3817380e599297515a90da41acb86652a296912d5ce20a91bcade1b6016b9b1a60bb5e06703d79922abae3dad8ff88c71eef2e314a55ce451409883d3da95061cb74b7e84b9d30d71a15358aa4e031c72eed004ed098c80e65436e69bd083e0f1847e9668778d1a5311195d75dbc32fc15ba8fd150b33a41caa575d84f9d800bee2c20fa33788ad3c49341b6c34f7ee203459bbea0599597f385959b3acaa63ef12f12507e6bf6889d25aeaca9a0690cb0c4715608fc301ee8f589edb56df8041362bb78b0c4fbaa1d9df8f93077cede822545ece553366", 0xed}, {&(0x7f0000000200)="63dcc071a091639b1528a57e15a4ef32b4f505d3a5d9050a78dc56", 0x1b}], 0x8, &(0x7f0000000900)=[{0x110, 0x105, 0x1, "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"}], 0x110}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000a40)="3aad20eb0d0de135715e08fabe7a2ded7e46037133f8025f3d39450b1bebd2e35b16c593f07d1653d7a64d66944f58a22c160b816927e82ac32cb0d9eb54c6f8ce0b010631f3d5df34040900ce0ff41efb4bbb3bd3f0433ae394c04eee282b44bdc276e3bb13fbd8763c02eacc8d110da80625a33886b4f28980f7b59a8bcec0b9b639cde0ebe3b4553548402b510d0ad204bf7a26d7434a048dbc75257b4e399904ad6f", 0xa4}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="eac83139d291dfca7b2d3185c5b6d5b4e4394730990ed17cf794fd4dcfe34862ec646d52bc10d2a8544e97883985b5a9d92b00d0324fe76933f01551bd6642c1c5dba19d4b9d8985767e23dfb7168f14fcde05db81aafdcc1d50b6816f9e3f8a5750c94ae63233934bfc41ed8e236b9d1594070e34cfc75dd69779b0e6eb82929713614e52ba02777aa154621ea8b773", 0x90}, {&(0x7f00000020c0)="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", 0x1000}], 0x4, &(0x7f0000000c40)=[{0x20, 0x107, 0x5, "2868da8214d7f22d7e2dcbb229"}, {0x100, 0x118, 0x2946afec, "49e1a02515f8b44b1b5eedeae2ae6ea96afa35642219540587ac375f3f913a99ad35576acbc623245794c78999f0127107041c035a45dbde83639d20863d6da28bb86370c23c60c3e830a35ae171c472fcb960dac7ed1b58dcc90e087b430fa014df9d6068b93eb62bc7f331a97e0cf9f39e6bf9a33425bd3eedf5b1aafefcf098878753933a6577cc904d802ca2ed3137fb1ca42af394ba77db7690627b8c3d970ce108462a19bdbb08d9dfdad0743b01839037ffa70ac734e3b41ca60cd8238280517748bcd6fdd70d22f0718e52ecf5e9d4ebad171829b0be38706857b18dbc4877c8f9bfbf5b8f4e92"}, {0x58, 0x10b, 0x5, "8fe2612fc582c020b39e80e4631f987393f3ad02c746f5059e94838c0e4ab7945ca1cb9ed6ff4075aa5e7cdc822681bab82552c9e60b274430dc38509832444e5efce17989200518"}, {0x50, 0x127, 0xfffffe01, "20e3d45e6ec44799084dd9a8138e3fcf5b4454aff49bf27b64d5eb2d0b81c7b4d2b2a07e021fa87c6709690af1ab48934ed2dcbbf4040191762632054666f8"}, {0xe0, 0x102, 0x2, "0866ab7310a76f7e3e4899f29d7a5152b1d63a4ff44c9d465c585fa1be6185831b8bde7661d8be2d585ceedbb24570513383b54b61b4bdc0c89c853807355bc84e00539f239f857d176e3896fed698f92575ac1a53b892159187d3a540e99becedfa657b526edcede14ca91fbfe09695feb83a785cccc23d80dd3f7897b87482954491b094516eaf3c81ca5176b2f3d75442864f91406cb7387ff5517b4d83457b07242c1a820e2543646c4a0835dea0f78d85e33041d38c4e2b693f0da23cd68c978a99181f0593266a8095cd04"}, {0xb0, 0x118, 0xd6, "e9777d34e38dd5dcf0490edc0d8fb035031b22a6e5ea0994226e626d85f312bb0c5e4ee67255e823eb66202de5b794f934708433b0ea6e1c4549d37961ad346a0f8d2347f85e4ca475a6499880c3049a45545269608274b31265caf41324a424ec3c5cdfe85e826a7ed2ef8ca7527b3f77fbc86ab0e805e60d35a76ac99f3bd2761275d8a70d3527f93d51535f9dddc56b88c2e7f673106f7bb7f3"}, {0x80, 0x112, 0x9, "e981f4a20f6309e4da66309c78e8000f250f518d08798e112d0acbd05c9c7bb6f53b215b6e90d9d04f18684477129b0121c65f6b44c58d1601d2462cb2400dd47224849ccf9ac49e7558ed016980834d9a526919b01ad2d72be6ef508cbc1134b50cf2934244ccb802d4f924097c96"}], 0x3d8}}], 0x2, 0x20000088) 19:39:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000200)={[{0x101, 0x6, 0xc0, 0x3, 0x1e, 0x4, 0x7, 0x40, 0x77, 0x7f, 0x4, 0xfb, 0x3}, {0x0, 0x8, 0x20, 0x0, 0x9, 0x20, 0x9, 0x1, 0x16, 0x0, 0x6, 0xff, 0x400}, {0x20, 0xfffd, 0x86, 0x9, 0x7, 0x3, 0xcf, 0x1e, 0x3, 0x81, 0x8, 0x3, 0x80b}], 0xfffffff8}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:34 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x6f, 0x0, 0x0, 0x0, 0x0) 19:39:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:34 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@mcast2, @private1, @remote, 0x2, 0x4, 0x2, 0x100, 0x7fffffff, 0x500303}) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0xfffc, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:34 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x70, 0x0, 0x0, 0x0, 0x0) 19:39:34 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x1000, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x202) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x60, &(0x7f00000002c0), 0x0) 19:39:34 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x71, 0x0, 0x0, 0x0, 0x0) 19:39:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:34 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x72, 0x0, 0x0, 0x0, 0x0) 19:39:35 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0xffffff48, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = syz_open_dev$amidi(&(0x7f0000000100), 0x9, 0x2540) dup3(r3, r2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:35 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x73, 0x0, 0x0, 0x0, 0x0) 19:39:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0xfffffffffffffffc, 0x0, 0x6, 0x1, [0x5, 0x3, 0x80]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082dbd7000fcdbdf250f000100000008000100"/30, @ANYRES32=r3, @ANYBLOB="140002006e01000000000000000000000000000014000200766574683000000000000000000000000c0001800800030000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x80) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:35 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x8, @empty, 0x6}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000180)="e2b424b1c95bd4402a67f685c0a7d7af64bebe8ea45621e839062b96e5d3e7af6bba9d754d05e3120ae45d361d1bc68edef6283c4a7e3cb58c24170859e16a37678bbc4820c19ca0ac0628dada3fa83809cf13c14fddff923378f3582e21343df60bf112f4fb5bd160d00fba4b4d38b1079914a060537fde1704c5455e422b9d5322b5f412d166ec824c083be8faf63bba15161e1d06337dca36603975452075", 0xa0}, {&(0x7f0000000080)="6bade39b5b33612c38d0c124b56044a09ee4488af3d376d16d2ac100459d5fc0efaedab477e1fa2f3903c7d3c48bc1ad0d88587de50aa5e37e068636831aeae64f60", 0x42}, {&(0x7f00000002c0)="bd51a66cf25bdc", 0x7}, {&(0x7f0000000300)="bc62c204b0b77a80367f8214f1a1d99170ac2036a0390e45715415b4ce705f67c5d4624cb3077571c8b7f8f3ba8331c86a3bf0ea103b6d77c3e7073a57b26a83e418fcf37ab57304b23932af3c46f35b64488091be85e193ce8d07d9c28cc2631c3da284ee61447dad3e671dab0dc625750d2dfa3e42edbf29129b06c843d0a7d81a12ace50eb8f9355f4fb975d05d6bb86ef92e79e0b386c97856ae88a0c94167bc24af8fcdf252216a4ebd535de3db3e1402f4262860140986290006257eaf426b9a73dfc237f8c893daf77feaeabd409ded3401", 0xd5}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000000d80)="bf6c470c8dec30d22eb682ca90d2f27298a0b86a589a1ecf1371115c3b364a1323e239f23ab9ef710e461af9f546bced9b845e3b0da5404687eec1969ced3e75e7435640414fa813d5994862f0190f9ccc799abbcebd38898917ec06db764e3414c2570bd1c5bbd0d303dcc3171ceb4b1c1e4f1e954c3420a3c03444fe94fe7b467cad2fad9d2e969943c198df8fcd97293184e16bd16575313db97a4fdec0ba7cdd0270c3", 0xa5}, {&(0x7f0000000e40)="6d5a7273d08017163a3048b8149949c20ec0d783bde1e745cc13d752a9f01c7580d771fb3862e2d3e84c146c493882044f5224a497426f9d23dac8d2fbc019742180627b22799197bfaab5df97492c056ecffae63bcef91af29ce5d9080c30", 0x5f}], 0x7, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x34, 0xff}}, @rthdrdstopts={{0x68, 0x29, 0x37, {0x11, 0x9, '\x00', [@calipso={0x7, 0x38, {0x1, 0xc, 0x40, 0x1, [0x37, 0xffffffffffffffff, 0xffff, 0x2, 0x6, 0x1]}}, @pad1, @hao={0xc9, 0x10, @empty}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xc91}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x3c, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast1}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x5e, 0x0, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x3a, 0x4, 0x0, 0x0, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @local]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffff8000}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x2b, 0x8, 0x0, 0x80, 0x0, [@loopback, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @mcast2]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1ff}}], 0x1a8}}, {{&(0x7f0000000640)={0xa, 0x4e20, 0x9, @mcast2, 0xffff}, 0x1c, &(0x7f0000000940), 0x0, &(0x7f00000015c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @tclass={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @hopopts={{0x2c0, 0x29, 0x36, {0x33, 0x54, '\x00', [@calipso={0x7, 0x28, {0x1, 0x8, 0x47, 0x7f, [0x401, 0x1, 0x1000, 0x7f]}}, @jumbo={0xc2, 0x4, 0x2}, @pad1, @generic={0x1, 0xde, "c751cceec1c0b8b2d0b6fe027e03a4ac6a1dec1a9391cd9c1bb0cb8c7ceb5b22b99e55f94478cf541e118220eec8c28ecc478cb1762b89903eceee5f0464f6c0459a946105ea8024f77c3071eb1c1dd90b458c88040bb144cad4859633ae2c28a50db0b4027fdb13f0d23506d393a19694ab821b3d50551e63355ff8a76a1338ee92d49c1a87c184e99100372622f13b94e84baf38b34128625e61d6377c5eb2bac302268317762cfd175632d499a31c5ef85686dc8ee9b97984b13c8ac9081572b319a85714d818c0f9725f15a6a0f39de0ac46de12cd3f0cbde8d7fc5b"}, @generic={0x6, 0xbc, "a03c4414842efd61a9cedd0bb3c626274a291d34a8aa29c9832c8f1b65364f21135a05b32f93e9f64e064407f4b9681c6792b848ce2912d2c54d997cd0cfc058f4934c32aa0041971e4732e074c6a202b95a02f2b145578c5a22149435d942c9c60931e3c0a18b227f527e5818386f5d16a946cc474f3855cdafe23a1d5b2d2d3edfd753556a33b714b24dc994f0be46cfe794117276a0a9e7765fa570b0837ea2d85f191d33c1ab5a770019a97829b5a2bbb6acab7897d907d72b46"}, @generic={0x81, 0xd1, "22abe1eb9cea82f7593a8127ad825b4aea4190f0a5caa5ad7611b78e1879a16efb163bf7227898ca09c2701e71f5c22c6ecba3b54006600260c3cc044fba557502ceb350bc0e5001b38c7f2c9794fa1d3f73c69c9b8ee32d6c5dc28b4915912d1ac293b6e62c0a73efe2114324114766ec489d1bab712a2e48050f2e66a7e2e433eeca91510cf4ffd99d55cbf143c17d4a773a68c2529f89d8c4ba1230e91110d25a78790cb07ec3d8fd6870f14ed904e6a54e132adf0853bd3a09b4263ff30c61af9965ab2a04e26bc17d5895e74890ad"}]}}}, @hopopts={{0x1a0, 0x29, 0x36, {0x89, 0x30, '\x00', [@enc_lim={0x4, 0x1, 0x4}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1f, 0x1d, "c5e106cadd4fcd7658654331f269960e24ce512cad457d3b99d7200b43"}, @ra={0x5, 0x2, 0x4}, @generic={0x80, 0xb5, "84a21742bf586b76c85c3c1485d985efb27b0b54249f0d481c54bd70a58027bc49d1ff88a9c37f928e6dba10838b841e9fa245d3af0463b83a819aac863913a5aa202274750d8942390e11de5a25bd0d1db91465239d63901ee244a5f06a881e580c2ce9629265c65ad856048dad86ab4e02e1e71b4c13a88e9fc0706c28196137deb5c86b650b0820fbd5d5435ae2749d4130cd396be882e9322a1a9f5078de998e6149b6a7114981617233f0e96d98653ada1076"}, @enc_lim, @generic={0x7f, 0x8c, "21339c633a901c7f33e8a2c522d6c70268ee3468760c352c64e1feb97d59d33fb39abffd532178b0954778c9ee751652613f66894157a303289a8ac3a74c6c964735463414a0576c016f16dab801cc41b338fe619ae5b3fb81f84fcdf605fe03aa6871ddb498d5cb6159448806a6680cecbee68431a9f119e3ca5aab16c40206e44a7dcbfb3b6313ba094221"}, @ra={0x5, 0x2, 0x1}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @dontfrag={{0x14, 0x29, 0x3e, 0x39}}, @rthdr={{0x28, 0x29, 0x39, {0x11, 0x2, 0x2, 0x8, 0x0, [@remote]}}}], 0x530}}], 0x3, 0x40004) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_io_uring_setup(0x3f32, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_io_uring_setup(0x4b86, &(0x7f0000000400)={0x0, 0x5425, 0x20, 0x0, 0x226, 0x0, r0}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000680), &(0x7f00000006c0)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r8, &(0x7f0000000c80)=@IORING_OP_WRITEV={0x2, 0x4, 0x6000, @fd_index=0x7, 0x80000001, &(0x7f0000001440)=[{&(0x7f0000000700)="efa36fabe3957a3acb96c7d2dab0de59ba6c7895ea19b5c3b09b17a099d7340b0c1bb613a0d120b6475e7d992efa11b31243e3f7643668b0ca97c46f2bbf7329eb1789b0ff346e694ef23855223192b373742d3c59040b9361510a4313998b414485cfc7d9a3d21e7ef1cef0ced9f157642d0a49969b6b19154cddcc7a21c63a397593f9fffae98c3ea1f4674ceed5c29279b7e41d3e3b951e2225b25edb", 0x9e}, {&(0x7f00000007c0)="63efe59d313487f516190700dc98639088eae0aa0b4423fd2354", 0x1a}, {&(0x7f0000000800)="889a8bfeb209d7f46939735d0b2ee83e05e4d45e9ad5df22d8b09dcd90ee5f96a42984d8b45709be8664f014b747ddad7d4a8bfac09f2e995e06d2e8899f72194a8a2bad7e447a80793f865674bc460ac8c1c5bdd9bf7728ceb76aefe75c8b5e7552506434d89b59d7fe05c1fb11f2771c8c5a303f", 0x75}, {&(0x7f0000000880)="ccbda5041913020c37fb37187310a749046359b488bc3ca47ff29489f6a83d1a4550ca7f92485c36f839f21c6bd0d75b10649e225debe1e987a610d8208b6f643757dc4d33c83c63b07e2d39ca3ced00205423c1fc151288223f079ab3532a68253dce59c6647baa2106a5dcce517656f0cd72b66726121cbdc060271d453e62ddfcdc77fefce31611aed1e643154b5429fd15535dbe205a22390e080630b410ee2256eebd70931fe3133f4d8467164df20012982b6af269f4decbd75ac36437cce872385a569933a7e014b7ecc0cf36dac452dda12ce50ecaa1ee92f2d2edaa5ad996963f5b36c94698be23108c5d", 0xef}, {&(0x7f0000000980)="88d7382f18a02e2e2b3bdd53be701f899caccfd31ae646ba4b1f08bba3dbe96a88d3803e9e28d8ba3d30896aaf96ed730e3d4a02f7083a46c46e3ad401f786bee6b599470c0cd210d98bf49fdbe376c7773ff47da1294804403fd2323f82a81b4e41839b7807", 0x66}, {&(0x7f0000003080)="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", 0x1000}, {&(0x7f00000014c0)="205d8044a3668880ec1cae7474be55b14e1cd13f70826606ed677b0bd9f33ff45ab57dc61e26d5f1689284a9c80640322544d5adf3a8230f0777151c569e550bb54ed2e2c48956c452f3a1a9ffe027acaa8033428b0e02a5ac44ce2cbcdf705bb5ca9397ca253d25800ef34d11b207a751ad69599b06a7ab53de2a20aa0f9d968b7eb8207c478bc9d56f2ca27b429aa857eee30ad19d9a79763980a0b97badfb75ded256c6838dcf24a2f3c538ee4725dba663f0cf629ea7ded8129b3bb8a554647a4b32d93571d3bb837982455d5c1d17d8a489d26f6d6e704e031daf48a76cc3bbe70b5d0e709163fe7ffa78db1149", 0xf0}, {&(0x7f0000000b00)="e562189a92026f195fbfe79509dd299ff085745ae057b332950140da297791bd2e71cddc57714942cf4cbd36cc86223ad0c9bb1403f9d193f0e40229b2b6bb4d9cb5724b93f5daa9f7b2a36e9fc5bebf76ba72ca8233cb130d95100000e1b2faab69c66d6118d44887041719dd4181bd164fc098b5d0020c8629985d4ffbb53bd8eef5c25b9d327e50529296afdaf0df246b5662c130a20e0c086e73a56c03a11b4a6d4ff164f214094abe6a5a4af6dbb6033b19aa3e76c8794e366de242d8100a799b4ec0c5e25af80fac31e297e7491deab7", 0xd3}], 0x8, 0x1, 0x0, {0x0, r9}}, 0xdc4a) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x100010, r4, 0x8000000) syz_io_uring_setup(0x884, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r13 = io_uring_setup(0x3b81, &(0x7f00000000c0)) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r13, 0x9, 0x0, 0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x0) syz_io_uring_submit(r10, r8, &(0x7f0000001400)=@IORING_OP_OPENAT={0x12, 0x1, 0x0, r3, 0x0, &(0x7f0000001340)='./file0\x00', 0x140, 0x341181, 0x23456, {0x0, r14}}, 0xf6) 19:39:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:35 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x74, 0x0, 0x0, 0x0, 0x0) 19:39:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000040)={0x200000, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) fstatfs(r1, &(0x7f00000002c0)=""/14) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0xed72]}) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000100), &(0x7f0000000200), 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x640040, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x20) ioctl$BTRFS_IOC_SUBVOL_CREATE(r5, 0x5000940e, &(0x7f0000000440)={{r3}, "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:36 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) writev(r4, &(0x7f00000004c0)=[{&(0x7f00000002c0)="6069a0f628cf503775d38510e9640f48b44571025e80c9ea78b0d0cd372136cb7fa66f4add27742dbe20554ee0bd653ed01dbd92ea5b9d0c2d60f09e324d1423db8ec98f61d6f01ffa9502de3b30ea2dc0ab88bba09ddbe1f5514f702450727dadc114079ba43581b254a889e1e036ba1a9a2ab951e7a242161d9e978ee2d36b0896cf6e1820e7ea14e1a5fce56a2a6624338031e502c4fd0d08e7eea8ffa8cc2e4585216875afc04fbf0f190d637f83fdd1bd1787dae7fa124586cd96ce203a5e27d411ab86b257a444b0608c0afe57ff736514b44535c8c6af370176d25bf26678d2959d4fc49ae54093b3218f9c345160", 0xf2}, {&(0x7f0000000040)="7e0991c6400338695096a664e1d799cfc83178bc0984cad2cb748fa5a1c66b4331fa6f6c6c2bb1f63d920644d1a19a0b79f0ec24673d94d271841a648bf2fe03a9f3ad051de1e708d066016dd56490f089c39d461df9fdb55f25a79b8f0a2a2263295792f49e908ed124955f9069c1ae4d7249520d429549102cdc22a91c0803d116e8ab9b1ed6177ca937c9e9ced92907d079ccde4db98e5c4c072c2c7d578b781c645853b9ab", 0xa7}, {&(0x7f0000000180)="fc2301628e7a75f719471bd431f78a4ff1ecbd135c87bb339b71e2ebe284fdd2c0ce373bc502e1a52ea7cfec53d5c436d1a91581da508c199e0182a8c46b9fe5713ef1b501a52a156bf799922fb465c4d6ee9fd2701a545503fc06f1d5f150e921", 0x61}, {&(0x7f0000000200)="777ec2b3217cdb932f2f4c79c1fff2bc94ebcaafefad89e18f6a98f2bf758c4ac0546a567a22307588c21f6d933b5a0152396bac40edcd7da286b892", 0x3c}, {&(0x7f00000003c0)="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", 0xff}], 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:36 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x75, 0x0, 0x0, 0x0, 0x0) 19:39:36 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone3(&(0x7f0000000540)={0x0, &(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240), {0x3}, &(0x7f00000002c0)=""/117, 0x75, &(0x7f0000000440)=""/210, &(0x7f0000000340)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) sched_setattr(r5, &(0x7f0000000600)={0x38, 0x5, 0x80, 0x7, 0x2, 0x27d, 0x3ff, 0xffff, 0x4, 0x5}, 0x0) sched_setattr(r5, &(0x7f00000005c0)={0x38, 0x6, 0x5d, 0xffffff18, 0x0, 0x3, 0x9e, 0x40, 0x4f, 0xe6a2}, 0x0) 19:39:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:36 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x76, 0x0, 0x0, 0x0, 0x0) 19:39:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:36 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x77, 0x0, 0x0, 0x0, 0x0) 19:39:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:36 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x78, 0x0, 0x0, 0x0, 0x0) 19:39:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3ffffffffffd) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x8000000000, 0x0, 0x1601, 0x0, 0x4, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x20000000003) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000240)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x60000, 0x0) 19:39:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:37 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x79, 0x0, 0x0, 0x0, 0x0) 19:39:37 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0xc080) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:37 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d0660f3882093520008700f30f09c4c3a1cf830000000002d9f7", 0x5d}], 0x1, 0x42, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) fsmount(r1, 0x0, 0x9) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x8, 0x6, 0x61, 0x0, 0x0, 0x7, 0x8c80, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xd8, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x40c10, 0xfffffffffffffffd, 0x1f, 0x3, 0x0, 0x8, 0x9, 0x0, 0x8, 0x0, 0x8}, r4, 0x8, r1, 0x2) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000440), 0x60010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@fscache}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\\'}}, {@subj_user={'subj_user', 0x3d, '/dev/kvm\x00'}}, {@audit}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:39:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:37 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x7a, 0x0, 0x0, 0x0, 0x0) 19:39:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100054}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00fcdbdf25808014780001fd010083000008000700ac1414bb0800060001010000080006000200000008000500e0000001bd694119d31453de39c30a5bfdba391bdfafa107e88c1f469e5f05b282ea560792b2fe4f423165355ba4d62223cf884320fb6958a49b0011c4340ca17dd7182f68fb1d473946cfba1daa6a5ecc586f4bb9e4"], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:37 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) r4 = openat2(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x104, 0x20}, 0x18) io_uring_enter(r4, 0x6c98, 0x65ae, 0x2, &(0x7f0000000180)={[0x6]}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xffffffff, 0x0, 0x0, 0x0, 0x3, 0x401}, 0x20) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x7c72, &(0x7f00000001c0)={0x0, 0xe9d3, 0x0, 0x0, 0xa9, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r5, r2, &(0x7f0000000380)=@IORING_OP_LINK_TIMEOUT={0xf, 0x6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x1, 0x1}, 0xf3) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r7, r8, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000001700)={0x8, 0x80, 0x2, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x40, 0x0, 0xffff, 0x0, 0x7, 0x2, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x807, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r7, 0x0, r6, 0x3) r9 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r9, 0xc4c85512, 0xffffffffffffffff) fchdir(r9) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 19:39:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:37 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x7b, 0x0, 0x0, 0x0, 0x0) 19:39:37 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) lseek(r2, 0x6, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/vkms', 0x24000, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x0, r4}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x2, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000340)={0x1}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/timer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text16={0x10, &(0x7f0000000480)="dac5ea000074000f356726f30fa7e8b82c008ee866b816dc00000f23c80f21f866350c0010000f23f866b95e0900000f320f00550ef364f6836d000064660ff88b0c00", 0x43}], 0x1, 0x1, &(0x7f0000000540)=[@vmwrite={0x8, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @efer={0x2, 0x6100}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="c744240001000000c744240200000000c7442406000000000f011c240f20e035000010000f22e066b81d000f00d00f01cf65470f0926643e64f30fc7fdb9130800000f32b960000000b80f000000ba000000000f30c442fd29cd660f38808d9f000000", 0x63}], 0x1, 0x1, &(0x7f0000000300)=[@cstype0={0x4, 0x2}, @cr4={0x1, 0x40000}], 0x2) 19:39:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:38 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x7c, 0x0, 0x0, 0x0, 0x0) 19:39:38 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x565e, 0x0, 0x3, 0x30c}, &(0x7f0000800000/0x800000)=nil, &(0x7f0000dd5000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:38 executing program 2: ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x5, 0x0, 0x3) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x4, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="0f015f89660f5f3f65450f01c8450f01be0c0000000f32f3470f09f244a5c4a187c28ed58fb907093e2665f2440f7c242a66baf80cb8d43c978cef66bafc0c66b86ebc66ef", 0x45}], 0x1, 0x40, &(0x7f00000002c0)=[@dstype0={0x6, 0x4}, @efer={0x2, 0x6401}], 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000300)={[{0x5d, 0xfda0, 0x80, 0xff, 0x6, 0x5, 0x5, 0x38, 0xff, 0x81, 0x0, 0x5, 0x97}, {0x2, 0x0, 0x4, 0xff, 0x8, 0x3f, 0x16, 0x0, 0x3f, 0x7, 0x1, 0x4, 0x9}, {0x20, 0x3, 0x0, 0xff, 0x8, 0x9, 0x80, 0x9, 0xcc, 0x1, 0xfe, 0x54, 0xfffffffffffffffb}], 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 19:39:38 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000004c0)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4800) r4 = syz_open_dev$vcsa(&(0x7f00000002c0), 0xa3, 0x180) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f0000000300)="0f00d30f005945c4c3c90a9ade580000a836f3f010a9040000000f00d8260f01cf0fc77345c4c1adec01c4c10415d69a0f99d58d3101", 0x36}], 0x1, 0x4, &(0x7f0000000440)=[@efer={0x2, 0xcc02}, @efer={0x2, 0x100}], 0x2) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x309281, 0x0) ioctl$KDSETLED(r5, 0x4b32, 0xfffffffffffffffe) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r1, 0x4068aea3, &(0x7f0000000200)={0xa8, 0x0, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsync(r0) 19:39:38 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x7d, 0x0, 0x0, 0x0, 0x0) 19:39:38 executing program 3: syz_io_uring_setup(0x3edb, &(0x7f0000000240)={0x0, 0x572d}, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000003) close_range(r0, r1, 0x0) syz_io_uring_setup(0x3f32, &(0x7f0000000140), &(0x7f00005ea000/0x1000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x800) setuid(0x0) 19:39:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:38 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x7e, 0x0, 0x0, 0x0, 0x0) 19:39:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:39 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$FS_IOC_READ_VERITY_METADATA(r3, 0xc0286687, &(0x7f0000000640)={0x2, 0xf7db, 0x49, &(0x7f0000000300)=""/73}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000128bd7000fcdbdf2513000000a000058008000100756470004400028008000200060000000800010001000000080002007400000008000400db04000008000300660e00000800040003000000080004000180000008000300e71a00002c000280080002003e020000080001000800000008000400ffff0000080004009440000008000300f9ffffff080001006574680014000280080003000300000008000400fbffffff0700010069620000240104801300010062726f6164636173742d6c696e6b00001c0007800800010017000000080001000500000008000400010400004c0007800800020005000000080003000008000008000100030000000800040008000000080004000004000008000400010400000800030052030000080002000700000008000300ffffffff14000780080001000400000008000200030000004400078008000100070000000800020003000000080002000900000008000200872c0000080001001900000008000400001000000800030000040000080004000700000024000780080003000000010008000400ffff0000080003000500000008000400000800001300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b000004000380"], 0x1dc}, 0x1, 0x0, 0x0, 0x880}, 0x4004011) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400200, 0x41) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000002c0)="66bad10466edf20f2117c4e3d95d357c8f000000c4c26d462e0f378fe828ef4b000067360f79f066ba4200ec0f01c80f015100", 0x33}], 0x1, 0x1, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10201, 0x0, 0x5000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:39 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x82, 0x0, 0x0, 0x0, 0x0) 19:39:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:39 executing program 2: setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000400)={0x8, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x1, 0x1000, &(0x7f0000ff6000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x100000000, 0x80000) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000200)="440f28efb805000000b9040000000f01d9440fc7a825000000f3450fc7b7d120000066ba6100b0a6ee66b851008ee0410f01ca66baf80cb8e45a388fef66bafc0c66ed640fe2afe6c30000470f09", 0x4e}], 0x1, 0x4, &(0x7f00000003c0)=[@efer={0x2, 0x400}, @cstype3={0x5, 0x2}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:39 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x83, 0x0, 0x0, 0x0, 0x0) 19:39:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:40 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x2007, @fd_index=0x5, 0x80000000000, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x44000) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) syz_io_uring_submit(r1, r2, &(0x7f0000000ac0)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x0, @fd_index=0x1, 0x4, &(0x7f0000000a00)=""/171, 0xab, 0x19, 0x1}, 0xac) sendmsg$nfc_llcp(r5, &(0x7f00000009c0)={&(0x7f00000004c0)={0x27, 0x1, 0x1, 0x7, 0x2, 0x0, "31427689152af44f725897426af5a0979455c8170c9e64e7f1b8c5231692ac8565be6eeea7d526396a835276cd2a7c1552cd68704b412819ee6303b3de7ce2", 0xc}, 0x60, &(0x7f00000008c0)=[{&(0x7f0000000200)="16a6ea9235a339", 0x7}, {&(0x7f0000000540)="d98d416cb4e30a75369f225ca9c2f80643faf14376331a048bdcab0395bc580c1149ae2ab51cd75fdbad5cd7", 0x2c}, {&(0x7f0000000600)="b5d891095f6d179b38b0fbdf7ce641b1e9bf5a5d925b50c68abe7847cd469172801b86cb37cf761ecaf23b2ce675aa93b87863b28da5dfecaf944820ffcbb47af9290304d9d68b8fbb5393aeda447d8a951701460d1080379609cd760b93a1aa66a8c69c5546ae2a71d275a858906068e799363ce6a6672503e5c194d2d2038905ae1d698da1774f1fa0bc13dd4f22f09c994768d8e2228da6305100baea87c7ad473c70151ea04ad5808db177e5b0131bdb92cd83f2ad8d6ea3a2b26c", 0xbd}, {&(0x7f00000006c0)="3833473debd057e872f7600d58ff0139793d133605cda336b817aa1a03b6c9178eb0eb10e93597252186f0807908f6cc5ae2d35b85a9f4801ea281171cf7a804e8e47613c0e8a19ccd2c055190a8c95ab31ffe746b9ff0ae45c1bbb48cd49f249f52a1b119a95c4226b5ba930fee091ea6bf074389f9dfe53ac1f1e11ac113ef8e4b59944b7b19b1b6f31c32f3c67e9969342b3bea82e9e8", 0x98}, {&(0x7f0000000780)="4d450d4b3e91c9c6b4c27392df96fe99013bb3f5c310cdbccfa641784876b1f4aba5e55d57c71bf566aa342110aa2088eb007debdafbee02542385b246dcdcc0cccca06650376be6c211f6122c1eae25e87ef8f29b1c294180bc93661c3767c60201a630805a6a58acb8b5db0f01a6e445a7617435de42adeb8b75e19a99b864743e9a758a4ea33162a95d64e5a1aeb742af597fe1", 0x95}, {&(0x7f0000000580)="d202a1fabb3bb33275e63776e5742f090dc609fc", 0x14}, {&(0x7f0000000840)="1e9669e9601850290d8f0223ec547a4a0e9b36c26c1a60a781d1d172b69699d8f75eed8d35ccfe2d930e65fcb4d279c5d8163cd1e70f62a1b04ab9bd14e471176df477d6192000d8fa", 0x49}], 0x7, &(0x7f0000000940)=ANY=[@ANYBLOB="500000000000000010010000d06500008ba8021d2199b741113386bf34fdeb265810133a1d9d11466648cd2676de9798f49f1d60433bb2deda21507915cf2ace820c8920d1a5f34087b6b5f7e5000000"], 0x50}, 0x4010) r6 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r6, r0, 0x0) 19:39:40 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x84, 0x0, 0x0, 0x0, 0x0) 19:39:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x200000000000, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:40 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r2, 0x4, 0x81, 0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000003) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000200)={[{0xffffff40, 0x7, 0x4, 0x0, 0x3f, 0xbc, 0x8, 0x81, 0xda, 0x6, 0x14}, {0x1, 0x2, 0x20, 0x1, 0x2e, 0xc8, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x3, 0xdf8d}, {0x5, 0x6, 0x3, 0x7f, 0x6, 0x0, 0x7, 0x0, 0x5, 0x5, 0x1, 0x3, 0xf34}], 0x81}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:41 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x85, 0x0, 0x0, 0x0, 0x0) 19:39:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x200, 0x6, 0xfffffffffffffffc, 0x0, 0x81, 0x0, 0x7fff, 0x20000000000], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:41 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x86, 0x0, 0x0, 0x0, 0x0) 19:39:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x2001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1604, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdd000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="0fc7b4fde71147e9f40f20c035200000000f22c0660f3881b0000800000fc7590bf2d2c8df6a0ac4c233f7c3b9800000c00f3235008000000f300f07", 0x3c}], 0x1, 0x2, &(0x7f0000000240)=[@efer={0x2, 0x1}], 0x1) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)={0x5, 0x0, [{0x80, 0x1, 0x0, 0x0, @adapter={0x4, 0x56, 0x6, 0x5, 0x4}}, {0x1ea409c3, 0x1, 0x0, 0x0, @sint={0x8069, 0x5}}, {0x401, 0x4, 0x0, 0x0, @sint={0x3f, 0x7fff}}, {0x1, 0x0, 0x0, 0x0, @adapter={0x1ff, 0x3, 0x7fffffff, 0x8}}, {0x3f, 0x4, 0x0, 0x0, @adapter={0x6, 0x120000, 0x4, 0x5, 0x2cb229d4}}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2849.396770][T18301] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 2849.435000][T18301] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:39:42 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffff000000efffff09004e2200000172fe88000000000000000000000700000000040000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a004e2300000008fe80000000000000000000000000002203000000000000f7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000057fe80000000000000000000000000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00"/386], 0x190) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:42 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x87, 0x0, 0x0, 0x0, 0x0) 19:39:42 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2000], 0x2000}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="b82b0b8ec03e0a940000650f0f63ee9666b99209000066b80000000066ba008000000f30f3650f2204360f01dff40f01c5f3a7670f4939", 0x37}], 0x1, 0x1b, &(0x7f0000000480)=[@dstype0={0x6, 0x2}, @cstype3={0x5, 0x9}], 0x2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x20000000003) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x1, 0x2, 0x0, 0x2000, &(0x7f0000ff0000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x8, 0xffffffff, 0xdbb, 0x8000, 0x90, 0xd5, 0x0, 0x9, 0x8, 0x1, 0x80000000, 0x1, 0x5, 0xde, 0x7, 0xb6bf], 0x4, 0xc8210}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000002c0)="66b80500000066b9dc0000000f01d966b8080000000f23c00f21f86635010003000f23f8baf80c66b8f212148466efbafc0cb80500ef660fdf26000066b9a10b000066b80f00000066ba000000000f300f20d86635200000000f22d89a0000fe00440f20c066350f000000440f22c0b8b9000f00d00f017d00", 0x79}], 0x1, 0x5a, &(0x7f0000000100), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x200001) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:42 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x88, 0x0, 0x0, 0x0, 0x0) 19:39:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000003) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000100)="670f79e90f20d835080000000f22d80f0159189c660f3a63f90066baf80cb82372028eef66bafc0cb004eec4e2c5bbe8c4e2b1a7e1650fc72a660f3881509a", 0x3f}], 0x1, 0x23, &(0x7f0000000240), 0x0) 19:39:42 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x89, 0x0, 0x0, 0x0, 0x0) [ 2850.294349][T18369] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability 19:39:42 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x20}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) r4 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="02ca66508b16a5fd18b3b642db839711f236a3ecefb960dbf883f26e41f4a517b04f950110c249898ad687e4035a4a1c6586a2549497c9", 0x37}, {&(0x7f0000000180)="411e3eb95d898bde2c8995181271fc43c33ff1188c7ba58998734c372b2a1207efde59417e6bb42eeaa2091345ded541411be1304a3cdab3595b1b9ea98c1aad023cb73ece26ac6edf273d614e6ee73194df026374b272210bcfb55541e05bac0a8151a0c83a13b654bfd169c05c57bbe2e07c3430881141f058699086a6eb86fd87a0820fd3ef36362d0be8c14abff5518a3883efe668be79077d048802029103db9345d678400564f12be88ae45cc27b7ed5ade312699734e20b25", 0xbc}, {&(0x7f0000000080)="fe2bb02e012ff5dd6c574d0d79161f1cffa8c57a30adcf48215dc85fa42f36a45606d61dba79594ca94d4ed76a9d", 0x2e}], 0x3}}, {{&(0x7f00000002c0)={0xa, 0x4e21, 0x7, @empty, 0x8}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="b2d875c1bf2a8ebaade40a0ef525ee3439c2d427d8196f894236d55c267c7731041bf6e583c3910b6748eab98d59c31bc9229def6bb9bd5cdfb6c450dd8e2fd5c71001df1b92cb96f1005d8c97386cfd8d13c57f54846b1d25421c34ea66e1fb0e2aaab65bb8cc1619f68573455beef3534ca408bc2fcb00e77b91df1785f4df27c303c81726432b8969dd01566776448b8819d81ea824e2e3d08dd3881b7a615aae478565b1c11c9029176a09989e7453993f8d01ba1d3a208e15a67d13cf3a41906ac7eb47e9a3649022f2aaffe23e50c830c0a016d2", 0xd7}], 0x2, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], 0x100}}, {{&(0x7f0000000580)={0xa, 0x4e21, 0x0, @empty, 0x7ff}, 0x1c, &(0x7f0000000940)=[{&(0x7f00000005c0)="d8f150c82e5d165aa9b090f0796f5b62d6e16ec0bbf4733703defa89d9965c5feae792700d1cc9abdb1cf238", 0x2c}, {&(0x7f0000000600)="62ac5531d3456740a8ac2702d5556bc8e9684705d9b9c1e5330185fa3d85310f048865c15dcc9de2cadfa41d4ff3332402ffe95976ff1a9cc3462e8e55c092aa20f16e", 0x43}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="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", 0x1000}, {&(0x7f0000000680)="d4278163f39343b28a01482ec3459ff4d2984674cb9f8f9c73093befb81e45e27f248bc7981745975bc544592cac6323cb29c3bd6e6d31332c4073e86aed5ab756c0fc0e0afe46a8dd91e054175e088e16a8c2a19416f9320c0a8ca1a3f441f71ffa744079d8b6a742bfddaff7e5974651414a3a559672ff2f286d9e161d8e8277f053a17c9270d85608b3e5580c88060c0e2d7cf2be436370c3ec9f3413dc618200e2290b7fc78a9c7ff0763fc185197aaf5b58b72336ecf33d5644b52a84805e4efe6727ed907c5f23bcc2916239af98175ba1995f449403e86e4cc8374edfa6fd833f5255d60f523726cfd7548636d1748fec", 0xf4}, {&(0x7f0000000780)="f5c5df7df4642f5d38431be608361554676322cc5ec6c017cd1759218cc583cb8462c5d0bf432020579a6a95ce5ad43b9ff0cabe7a598b33c4ee1a4aa542e88b44a8d498a05b2242fd8dcec26805e8074748472e9d4ef6cc027cd3101158b51009433ed2ecc8972421211100380c145da043be08fe853f871011a6803dcdda3443dcacd2a6477c7b05d483f148f0232fea2386b86a4ecfab984f7d8cd8aeb56cf60b8d219b81a849e91b945b3a2e368259b9d2b8d9d5484633f0bbd014ce7ddb6d7ae1266ee93d1638137f7d0557ca6c15b1397789", 0xd5}, {&(0x7f0000004080)="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", 0x1000}, {&(0x7f0000000880)="e8f3e06bd7711f465a501084cdde742c89382826e9383ef0f7cead831783aae33250602846b46af14b95ad3f26bf4768d5ff3b40351ec32ba42da47f407aa7286bcb1dd177a6a8fa9ea5f5ee6f11c94f480a47e1ad28098f49b634a4e3f00286c86a7379570a8ca86e34e636056b2adfac2755ce2a4bd1fa3408c787df188cc663a889f814ac5f0925a19a7754ceff3d05f165b0deeba9bf6e6e44ad43b6df309c", 0xa1}], 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x490}}, {{&(0x7f0000000e80)={0xa, 0x4e21, 0xa15e7b8, @mcast1}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000ec0)="07608bb36a9e1678e41f500d73feacded9f868b53d2053b3b37d7e9f295c5602278931e6e2f49efca1580b4b95c5004bfde320fb6b0c31c495feaac4e3a00a33cb7a019697f14b5b519525d5a225ab0b2caf00013a6a5d62e33a299eef9539b5302a944cdcb8b4ce1dfc7610240aad05835dc8c85e6da377f8fcf31bd2f9e16a66871213569fbb3cb98a660eb0405277d278e5c624fe32ae8f019aa05bb2196af540f672aec7", 0xa6}, {&(0x7f0000000f80)="870fadfdaa4ff021745644d868db38e70e8823608eda0c74970b47c8f62e008b47f1cefbada3f6644712abf3bb2b8eac0f354392335fde17928c05f2cbf4c551f1302d5a39add35b0060efd9b96cdbc647c3becffd28fd356251c10e4e910a5573fa551ea8e0905f671587b96bee4c6ace35c2f57abed0db256cdadc5730e61d221204b8ab31d552f5ba5517", 0x8c}, {&(0x7f0000001040)="141ded8c79e96dc37a1b54c6544ca6e7d0f3620adf0cad328e6b8f15de346c41d7043b1e13937e228c869ed0003d33cfd01aca02e44097496a07469b37dc761c6caab334742a8b91b2cf9853e691137c71cfbfdc0a8f96953e7123b9fd538733ecef526313ccfb0271082858636e544165687056c59d19b0bf4f8029bb7a5a83958713c8bb3af51bf560902341250b5c871153bac716f2f2e38b23a270a0f2e158fcd9eea2d292e1dba55515abfd0efa90d2aa01c33a84d569640e7537dc31524ccd4c221564270882a28e0ff84a964b52daae52494b6a8e691b67c0097d24b918c5a76841faad4bac3b6ff1ab6bf3cd", 0xf0}], 0x3, &(0x7f0000005080)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00'], 0x1338}}], 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x80000000000, &(0x7f0000001340)=[r3, r3, r3, r3, 0xffffffffffffffff, r0], 0x6}, 0x0) sendmmsg$sock(r4, &(0x7f0000001900)=[{{&(0x7f00000012c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x1, 0x2}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000001400)=[@mark={{0x14, 0x1, 0x24, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}], 0xf0}}, {{&(0x7f0000001500)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @private=0xa010101}, 0x0, 0x2, 0x0, 0x4}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001580)="d83a64e2837979679ebb94982b0191ea2f57210fa3e683d8bf2d4651a7a53893fd391c391a2a656a1e39b76002743d1b2ae3023540f3910ebab6748429085b291e98975b3e3117b1875c7353c21333f4817511c2fb7f50aae67318f6c8528480588fcf6ea88656696de21a87c8342b1b21f569df25cefbf524b136dfde697dac38476640663101c9d94e13159637caa1fccebd0cc00d1a964609bb394d31a6a15a8bf4a36708431b07277718e834b8d41f3ebf6c86f2687d479db9a3c40dd2a318da52c43a293ec2b99502a4de46b4fa74a25ef31d97291adc74e490f56d9f032d2c4f9d3a", 0xe5}, {&(0x7f0000001680)="4d13dd2a7087d8c4eccf09e353dc1358686a533b3d00b5f8a6bf9d77a132f2e503f911704e8533d3a451eb5c25d3837048f5760c74e9b95615e56ebe48634ca44519a89c783eeae96a32e2adf53ae8b64a8c0debfd9bb5a439bdc81b38072116c517ea3c9a12b3993109ce8b27862e5a501d0a517f740fa3527825817713dd54", 0x80}, {&(0x7f0000001700)="884a02a70690672ee1742bda9a2ed2cc9b14be839c70f2a7811c3e2cd243f3f49295d357a49cef4bf6885fc5b3e480b39740f9a98838f5019e19617d54", 0x3d}, {&(0x7f0000001740)="ce388503a5a3286d52f6fa29a04e313767f6dca582fd71e0e076f8ff56dff2096f38d82e", 0x24}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="b2efee94e69ece4fa82f16274b92ade3268a67b224ac7412203e98544862739a28beb042223b4aad40a89557d1f09e2e70d1962831481f11457f81dec889408dbfc56f0e41f57cd9a94293f297d588ecf77fd1e6758f4d9a89108fc881", 0x5d}, {&(0x7f0000001840)="b71b16e4b811fe975610e964b4abcc5fafc4ac65d7a40a", 0x17}], 0x7}}], 0x2, 0x4000) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000003) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x29, 0x81, 0x3f, 0x3, 0x4, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x40, 0x800, 0x3029800}}) bind$packet(r0, &(0x7f0000000540)={0x11, 0x16, r7, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) io_uring_enter(r6, 0x4c77, 0x4f76, 0x2, &(0x7f0000000300)={[0x5]}, 0x8) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000000003) ioctl$F2FS_IOC_DEFRAGMENT(r8, 0xc010f508, &(0x7f0000001280)={0x1c000000, 0x100000001}) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 2850.370421][T18369] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:39:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000100)={0x1ff, 0x9, 0x4}) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r5, @ANYRESHEX=r6, @ANYBLOB="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"/603, @ANYRESHEX=r3], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000640)={"489f4d4d19e3009feb2862cddb847c06", r6, r7, {0x1, 0x6}, {0x6, 0x1}, 0x80000000, [0x6b, 0x200, 0x0, 0x3, 0x200, 0x20, 0x1, 0x200, 0x54, 0x3, 0x4, 0x6, 0x0, 0xffff, 0x8, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:42 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x8a, 0x0, 0x0, 0x0, 0x0) 19:39:43 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x109400, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000440)={{0x1, 0x3000, 0xc, 0x20, 0x7f, 0x2, 0x40, 0x2f, 0x1, 0x81, 0x79, 0x5}, {0x6000, 0x2, 0x9, 0x5, 0x1, 0x6, 0x3, 0xf1, 0x5, 0x0, 0x2, 0x80}, {0x3000, 0xd000, 0xc, 0x2, 0x6, 0x1f, 0x1, 0xce, 0x0, 0x80, 0x3, 0x2}, {0x2, 0x10000, 0xb, 0xa8, 0x2, 0x58, 0xff, 0x6, 0x3, 0x1, 0x5, 0x3}, {0x1000, 0x2000, 0xa, 0x1, 0x1f, 0xae, 0x7, 0x1, 0xfb, 0x68, 0x2, 0x7f}, {0x6000, 0x10000, 0x3, 0x1f, 0xff, 0x4, 0x9, 0x6e, 0x6, 0x2, 0x5, 0x9}, {0x4000, 0x10000, 0xc, 0xd0, 0x2, 0x4, 0x81, 0x6, 0x6, 0xff, 0x7, 0xc2}, {0x1000, 0x4, 0x0, 0x3, 0x88, 0x2, 0x4, 0x3, 0x69, 0x0, 0x98, 0x2}, {0x0, 0xff}, {0x1, 0x1}, 0x8018, 0x0, 0x1000, 0x20100, 0x3, 0x4d00, 0x1000, [0xc5, 0x7, 0x8, 0x81]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:43 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x8b, 0x0, 0x0, 0x0, 0x0) 19:39:43 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x8c, 0x0, 0x0, 0x0, 0x0) [ 2851.130161][T18432] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 2851.173402][T18432] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:39:43 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x3, 0x50, 0x0, 0x3f, 0x6, 0xfffffffffffffffa, 0x80000001, 0x5, 0x701db23b}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x2710, 0x3, 0x10000, 0x1000, &(0x7f0000ff3000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000200), 0x2253, 0x40001) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="baf80c66b8ca7b588866efbafc0ced660f3881a0b06666b8c52e00000f23c80f21f86635040030000f23f8660f38038400000fc72c66b9a90900000f32f20f11c8266764f30f01ea3e660f3881a98e36f336dde1", 0x54}], 0x1, 0x5, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000200)="0f096764660f75690dbaf80c66b8182ea28e66efbafc0cb06cee66b9ed02000066b80000000066ba0080ffff0f303e64660fd4e6f0f69c000064f30f092e0fc7ac0000660f38047d1a650f32", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:43 executing program 3: r0 = syz_io_uring_setup(0x1273, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000003) r2 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x60, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x0, 0x2, 0xc}, @fd={0x66642a85, 0x0, r2}, @fd}, &(0x7f00000000c0)={0x0, 0x28, 0x40}}, 0x400}, @enter_looper, @register_looper], 0xb1, 0x0, &(0x7f0000000340)="33c1a34e16857c0f05af85184b49ad52a2542fad5fb389c0b6443574d1155cb9b1f99d65dfa0960324f822ce3639e075958320fe5a8728cdd7bf419f8ea26b2818d03e9e8bfb7d55494d457a7ef63601113c1d2b91fe6b8b0493354eb0156ef72b4905b2f405c3c2aace924df2a71b5f940e0b124266ed653ab67c08d45532067746948dfc020e30f9c29a6573dbd8c0e757d2e4eb5941a06555d05f9fbb5982f5de85669ae9622411a830fdb9c8e8159f"}) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(r3) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002080)="9f", 0x1}], 0x1}}], 0x1, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r1, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x400000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)="d367eb10195f6152d1555ad3eb75859d6ffcb30675a665bacc3f35eee937dbcc63e2929ee1058e81880463a44dda6e2d49a3c2821c100932cbccaa2ab823f77648c7acc52ca1e911f8df224f535e79a778991cd6520ef2270e164e2c7ccb3a64793996f82a74af922c31611dee8eaba142666c68e78ca1bd5d49d943c5e4c6e1ad6b0abd37c0aa363e544dcf993ca400db7c3805aca50fb212f2d3d9c355ec0bdc", 0xa1}], 0x1, &(0x7f0000000600)=[{0x90, 0x110, 0x3843, "133a6f9fb72162db6e25640b1c26a33b8c15773356a8c762a0f1a9f807b808de3a9ab7eaaa954d92b9e1c043ec86d30440842dd450a01e735f0315400cdf72f7b0514ba1cf1b5e141dfd616263e5666cd7cccccf76f7965c92540a48f2eb0031d691f05067e100193e83d1b6a33a9c3800ca77969cc531f4741954f810b7"}, {0x38, 0x1, 0x44, "50eb305d0f2946141730675a301e2c524f0daa4fe4c4f6314d61d72529569099de6214c7"}, {0x80, 0x84, 0x30, "decb0b611f4b6f470106f0cc0242a69e5c2d868aa2b718a0298adbb742da58dff34afd122b5bbeac12676e0ae9c7150414ceb075153736e9fe4a0aef52a8f6f7d1e5242245bc0a329939f9d8b7b5180936818e68ea3ea72c0aae3d431de030b872aa859a1cd93c9e52"}, {0xc8, 0x117, 0xfffffffc, "cd76d566e4bc9c9e9b115563af5390df2eee63d49338e793070bd999b99249e034a5fe2798e02ecc1d6c4516bffcc7d6c03f2dbe249fb36251d8fdf8a9daa892a659b4cc6f75b702cb623d502b02b45d03844da013607504799a5a7afd608db93d4beec8b08a1cab861bad83f006a40e27a61399800ba44cefc20a560c12af7eb7d0d40f90aeb4a97b842a7c0e64ff84c35787b23558362f9afab225a1ba976e44b1ea514c908779d066e6f478ca5acf2d653a34b033bca6"}, {0x20, 0x13, 0x1, "1768628d75290e320e88f7f1"}], 0x230}, 0x0, 0x40901, 0x1, {0x0, r6}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:39:44 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:44 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, 0x40000000000000}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000003) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, [0x0, 0x3]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = fsmount(0xffffffffffffffff, 0x1, 0xa) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0xf48f9cca438f131b, 0x2, 0x1, 0x1000, &(0x7f0000ff2000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x2, 0x3, [0x0, 0x8]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x1003]}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x505000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000200)={0x7, 0x4, 0x1000, 0x4, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e008b000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2897.264691][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2897.271026][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 2958.700972][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2958.707354][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 3002.857868][ T27] INFO: task syz-executor.4:18453 blocked for more than 143 seconds. [ 3002.865966][ T27] Not tainted 5.16.0-rc3-syzkaller #0 [ 3002.887738][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3002.896693][ T27] task:syz-executor.4 state:D stack:25200 pid:18453 ppid: 6601 flags:0x00024004 [ 3002.916114][ T27] Call Trace: [ 3002.921480][ T27] [ 3002.924442][ T27] __schedule+0xb72/0x1460 [ 3002.939173][ T27] ? release_firmware_map_entry+0x182/0x182 [ 3002.945109][ T27] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 3002.962200][ T27] ? lockdep_hardirqs_on+0x95/0x140 [ 3002.972556][ T27] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 3002.987060][ T27] ? _raw_spin_unlock+0x40/0x40 [ 3002.996364][ T27] ? prepare_to_wait+0x20d/0x310 [ 3003.012128][ T27] schedule+0x12b/0x1f0 [ 3003.016344][ T27] io_uring_cancel_generic+0x5b3/0x661 [ 3003.026973][ T27] ? __io_uring_cancel+0xf/0xf [ 3003.034193][ T27] ? coredump_task_exit+0x1f6/0x580 [ 3003.042457][ T27] ? init_wait_entry+0xd0/0xd0 [ 3003.047251][ T27] ? _raw_spin_unlock+0x40/0x40 [ 3003.056049][ T27] do_exit+0x281/0x24f0 [ 3003.062660][ T27] ? mm_update_next_owner+0x6d0/0x6d0 [ 3003.070438][ T27] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 3003.076452][ T27] ? print_irqtrace_events+0x220/0x220 [ 3003.085903][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 3003.093344][ T27] do_group_exit+0x168/0x2d0 [ 3003.098442][ T27] ? lockdep_hardirqs_on+0x95/0x140 [ 3003.103664][ T27] get_signal+0x1740/0x2120 [ 3003.108886][ T27] ? ptrace_notify+0x340/0x340 [ 3003.113679][ T27] ? do_futex+0x334/0x560 [ 3003.118775][ T27] arch_do_signal_or_restart+0x9c/0x730 [ 3003.124407][ T27] ? get_sigframe_size+0x10/0x10 [ 3003.129784][ T27] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 3003.135783][ T27] ? exit_to_user_mode_prepare+0x12e/0x220 [ 3003.142091][ T27] exit_to_user_mode_prepare+0x191/0x220 [ 3003.148148][ T27] ? trace_irq_disable_rcuidle+0x11/0x170 [ 3003.153883][ T27] syscall_exit_to_user_mode+0x2e/0x70 [ 3003.163407][ T27] do_syscall_64+0x53/0xd0 [ 3003.167966][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3003.174021][ T27] RIP: 0033:0x7f31befa2ae9 [ 3003.178649][ T27] RSP: 002b:00007f31bc518218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 3003.187620][ T27] RAX: fffffffffffffe00 RBX: 00007f31bf0b5f68 RCX: 00007f31befa2ae9 [ 3003.195613][ T27] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f31bf0b5f68 [ 3003.203937][ T27] RBP: 00007f31bf0b5f60 R08: 0000000000000000 R09: 0000000000000000 [ 3003.211999][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31bf0b5f6c [ 3003.220194][ T27] R13: 00007ffe9994511f R14: 00007f31bc518300 R15: 0000000000022000 [ 3003.228311][ T27] [ 3003.231392][ T27] [ 3003.231392][ T27] Showing all locks held in the system: [ 3003.239261][ T27] 1 lock held by khungtaskd/27: [ 3003.244117][ T27] #0: ffffffff8cb1dd40 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 3003.253831][ T27] 1 lock held by systemd-journal/2964: [ 3003.259765][ T27] #0: ffff8880b9a395d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x25/0x110 [ 3003.271173][ T27] 2 locks held by in:imklog/6212: [ 3003.276209][ T27] #0: ffff88807884f9f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x24e/0x2f0 [ 3003.285601][ T27] #1: ffffffff8cb1dd40 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 3003.295465][ T27] 3 locks held by kworker/u4:1/16902: [ 3003.300972][ T27] #0: ffff8880b9a395d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x25/0x110 [ 3003.310999][ T27] #1: ffff8880b9a27888 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x4c1/0x780 [ 3003.322494][ T27] #2: ffff8880199a0d40 (&wdev->mtx){+.+.}-{3:3}, at: ieee80211_ibss_work+0xa0/0x14f0 [ 3003.332318][ T27] [ 3003.334651][ T27] ============================================= [ 3003.334651][ T27] [ 3003.343239][ T27] NMI backtrace for cpu 1 [ 3003.347589][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc3-syzkaller #0 [ 3003.355742][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3003.365777][ T27] Call Trace: [ 3003.369038][ T27] [ 3003.371949][ T27] dump_stack_lvl+0x1dc/0x2d8 [ 3003.376613][ T27] ? show_regs_print_info+0x12/0x12 [ 3003.381805][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 3003.387510][ T27] nmi_cpu_backtrace+0x45f/0x490 [ 3003.392437][ T27] ? wake_up_klogd+0xbb/0xf0 [ 3003.397045][ T27] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 3003.403208][ T27] ? _printk+0xcf/0x118 [ 3003.407356][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 3003.413180][ T27] ? wake_up_klogd+0xb2/0xf0 [ 3003.417764][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 3003.423472][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 3003.429527][ T27] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 3003.435493][ T27] watchdog+0xc82/0xcd0 [ 3003.439638][ T27] kthread+0x468/0x490 [ 3003.443686][ T27] ? hungtask_pm_notify+0x50/0x50 [ 3003.448690][ T27] ? kthread_blkcg+0xd0/0xd0 [ 3003.453261][ T27] ret_from_fork+0x1f/0x30 [ 3003.457703][ T27] [ 3003.461449][ T27] Sending NMI from CPU 1 to CPUs 0: [ 3003.466677][ C0] NMI backtrace for cpu 0 [ 3003.466688][ C0] CPU: 0 PID: 2964 Comm: systemd-journal Not tainted 5.16.0-rc3-syzkaller #0 [ 3003.466703][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3003.466711][ C0] RIP: 0033:0x7f567d0d703a [ 3003.466726][ C0] Code: 00 00 00 01 48 8b 44 24 18 48 83 c0 01 49 89 06 31 c0 e9 15 ff ff ff 66 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 49 89 44 df 18 <48> 8b 44 24 18 48 83 c0 01 49 89 06 31 c0 e9 ef fe ff ff 0f 1f 00 [ 3003.466739][ C0] RSP: 002b:00007ffd25771620 EFLAGS: 00000297 [ 3003.466751][ C0] RAX: 0000000000c97f20 RBX: 00000000000036a0 RCX: 000000000065f930 [ 3003.466761][ C0] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 00007f567abc4930 [ 3003.466771][ C0] RBP: 000000000065f930 R08: 0000000000684998 R09: 000055ef869a5120 [ 3003.466780][ C0] R10: c4645d1cd72fd892 R11: 46e7fa377c198c2d R12: 000055ef869a4e80 [ 3003.466791][ C0] R13: 00007ffd25771648 R14: 00007ffd257716e0 R15: 00007f567abc4930 [ 3003.466801][ C0] FS: 00007f567d3e68c0 GS: 0000000000000000 [ 3003.469314][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 3003.573512][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc3-syzkaller #0 [ 3003.581738][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3003.591815][ T27] Call Trace: [ 3003.595097][ T27] [ 3003.598103][ T27] dump_stack_lvl+0x1dc/0x2d8 [ 3003.602778][ T27] ? show_regs_print_info+0x12/0x12 [ 3003.607969][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 3003.613687][ T27] panic+0x2d6/0x810 [ 3003.617568][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 3003.623192][ T27] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 3003.629331][ T27] ? nmi_panic+0x90/0x90 [ 3003.633557][ T27] ? tick_nohz_tick_stopped+0x76/0xb0 [ 3003.638915][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 3003.644974][ T27] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 3003.651121][ T27] ? nmi_trigger_cpumask_backtrace+0x266/0x280 [ 3003.657265][ T27] watchdog+0xcc2/0xcd0 [ 3003.661421][ T27] kthread+0x468/0x490 [ 3003.665496][ T27] ? hungtask_pm_notify+0x50/0x50 [ 3003.670508][ T27] ? kthread_blkcg+0xd0/0xd0 [ 3003.675083][ T27] ret_from_fork+0x1f/0x30 [ 3003.679512][ T27] [ 3003.682785][ T27] Kernel Offset: disabled [ 3003.687114][ T27] Rebooting in 86400 seconds..