/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 00:44:43 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00070016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:43 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x1800) 00:44:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x600) 00:44:43 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000003c0)=""/76, &(0x7f0000000200)=0x4c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="145f421800000000000007ff0004000000000000000000000008000500acfdff1a087a2d722541907fe2effec0f34069cd083c2f52c4ed3eca4be092a740809031addd0df2886b5c1409a7f81bbb204084fe5f2a7b596474987e3cdfa170e188698334cdb374e90a3acb7717f745bc06312a72c559d0ac9b46f173366f307ce15def7860d818612afe3ffe953a649ea0b56ad01dc691478f0baad0bf16c735c67d58"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:43 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xa, &(0x7f0000001440), 0x4) 00:44:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:43 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000ead040016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:43 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) [ 2074.715245] kvm [13032]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0xfffffdfd) 00:44:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x10001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffff9c, 0x84, 0x2, &(0x7f0000000000)={0x117}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797a3059d8b9453caf95259c900000a9e978003fafa445ea52926c03dd72710b69b9d4053d224fd21d74dde2462e8da142639a34ee2c427d4d230b50078a8ee28962fcfc4006d6d69963642bcaa06894c4"], 0x52) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:43 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e10000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000000)='nat\x00', 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:44:43 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x60000000) 00:44:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x9506, 0x5f70b710}) 00:44:44 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e04a70016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000000)={0x81}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:44 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:44 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xe803) 00:44:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x401}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r3, 0x1c, "56df8f5311be1dc4bd5e2b8d6a50f0c7cc5b357a66b4232ff8efadfb"}, &(0x7f00000001c0)=0x24) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:44:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0xfcfdffff00000000) 00:44:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 00:44:44 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:44 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00930016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x100008000000000) [ 2075.576078] kvm_set_msr_common: 5 callbacks suppressed [ 2075.576097] kvm [13090]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:44 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) fstatfs(r0, &(0x7f00000001c0)=""/250) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x4}, 0x65) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:44 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00740016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:44 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:44 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x7a00) 00:44:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x586, 0x5f70b710}) 00:44:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x5000000000000000) 00:44:44 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e93000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xd287}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r4, 0x7}, 0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:44 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xfec00) 00:44:44 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:45 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e07000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:45 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x7000000) [ 2076.486573] kvm [13150]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r1, 0xae80, 0x0) syncfs(r2) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x88, 0x7, "3f9e6c4e3a51f1f6fbfe06db38b16cc7b39e97d255e5a45e94546f9b86ea07d7c7695cb408152188ca1c58cdbb7644b16f02f30bf710d453032f279025be6e57eadc2c129555c4d76b6c8e2a464a3f170d333885a8a30ad238cc2df285b86174c09eae6ac5ba08eaabc69957b90c17c7c4617f42b84c0f3e35a161d685874c5a"}, &(0x7f0000000280), 0x1400) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={'ipddp0\x00', {0x2, 0x4e24, @local}}) 00:44:45 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e27480016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:45 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x100000000000000) 00:44:45 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 00:44:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xa801000000000000, 0x5f70b710}) 00:44:45 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00200016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:45 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x1010000) 00:44:45 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000580)={0x1f, 0x21, &(0x7f0000000540)="eb205a75b03e221a11bad995458b251c1f43ae211fb8ccca108a71aebff4bd30eb"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000600)={{0x7f}, 'port0\x00', 0x14, 0x8, 0x6, 0x23cb, 0x313, 0x2, 0x400, 0x0, 0x4, 0x3c3800000000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair(0x9, 0x7, 0xffffffffffffff13, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)={0x1c, r4, 0xc20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffe00}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8010) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c000600000000000000000000000008000500ac14141a087a2d8a6541907fe20000000000"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000000)={0x6, 0x200, 0x1000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @rand_addr=0x9}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x54a, @empty, 0x7f}], 0x4c) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:44:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="66b8004000000f23c80f21f86635080040000f23f80fc72c8a1266b91b08000066b8c340820066ba000000000f30440f20c0663504000000440f22c06626f4ba430066b87900c0fe66ef65f2710fbaa10066b85a33cbb566eff0003a", 0x5c}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:44:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 00:44:45 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xe0ffffff) 00:44:45 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:45 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e04ad0016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:46 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) [ 2077.458728] kvm [13230]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:46 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00810016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x900000000000000) 00:44:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x40, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:46 executing program 6: connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xc0000) [ 2077.890891] kvm [13271]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x3907, 0x5f70b710}) 00:44:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='/dev/kvm\x00'}, 0x10) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000003c0)=0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:46 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00480016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:46 executing program 6: connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:46 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x29000000) 00:44:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0xc0000000) 00:44:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="0f205e643ef30f2d4fed660f01182e0f06ba420066b8ebf2000066efd35a039aea162b01baf80c66b89a54fd8266efbafc0cecea75737f00660f3823960020", 0x3f}], 0x1, 0x0, &(0x7f0000000080)=[@cstype0={0x4, 0xf}], 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-'}, 0x28, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000100)={'bridge_slave_1\x00', {0x2, 0x4e23, @broadcast}}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000140)={0xd000, 0x3000, 0x1, 0x101, 0x2}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) write$FUSE_POLL(r2, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x100000000}}, 0x18) 00:44:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x6c00) 00:44:46 executing program 6: connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:46 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000a0016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7, 0x501280) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000004c0)={'team0\x00', r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f0000000640)={@mcast2, 0x0}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000006c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendto$inet6(r5, &(0x7f00000001c0)="eef6f4196f49f5b036ec7757db07fb07438073f778481cf8b1d3f80c6954ef6a84857bbda6bfbc1ab0d39087d496dd07b953e02794f95ff8440a683ea1dae7", 0x3f, 0x4000000, &(0x7f0000000200)={0xa, 0x4e23, 0x40000000, @mcast1, 0xfffffffffffffe01}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000940)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000980)={@multicast1, @rand_addr, 0x0}, &(0x7f00000009c0)=0xc) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000840)) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000100)={@rand_addr=0x5, @multicast2, r11}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000d80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000000d40)={&(0x7f0000000a00)={0x330, r6, 0xb21, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x12c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x1e0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xf84}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x77, 0x13, 0x2, 0x4}, {0x0, 0x1, 0xffffffffffff7fff, 0x4a}, {0x80, 0x7, 0x7, 0x20}, {0x3, 0x3f, 0x2, 0x400}, {0x1, 0x0, 0x6, 0x7ff}, {0x5, 0x6, 0x7, 0x7}, {0xff, 0x200, 0xfffffffffffffc01, 0x1}, {0xfffffffffffff001, 0x101, 0x3, 0x9}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4d30}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb3}}}]}}]}, 0x330}, 0x1, 0x0, 0x0, 0x80}, 0x80) [ 2078.345156] kvm [13289]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:47 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x2) 00:44:47 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000c16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:47 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14080000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r4, 0x500, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x637}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:47 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x31070000, 0x5f70b710}) 00:44:47 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00009316000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x7) 00:44:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x9) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x400) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180)=0x800, 0x4) 00:44:47 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x500) 00:44:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0xc0000001) 00:44:47 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4f) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000200)={0x4, 0x400, 0x1}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:47 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:47 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:47 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00a70416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2079.222288] kvm [13350]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0xffff8000) 00:44:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x4c) 00:44:47 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00ac0416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2079.609645] kvm [13396]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2079.645543] kvm [13396]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 00:44:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x4808, 0x5f70b710}) 00:44:48 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:44:48 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xe0ff) 00:44:48 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000716000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x2000) 00:44:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) membarrier(0x10, 0x0) 00:44:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 00:44:48 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:48 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000916000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2080.053569] kvm [13412]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:48 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0xf6ffffff00000000) 00:44:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x40000) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000280)=0x4) 00:44:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x0, 0x5732, 0x2, 0x1d, 0x3, 0x0, 0x0, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:48 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00af0416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:48 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) [ 2080.363431] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 2080.835495] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:44:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x726, 0x5f70b710}) 00:44:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 00:44:49 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00740016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x8000000000000000) 00:44:49 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:49 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x400000000000000) 00:44:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x0, 0x5732, 0x2, 0x1d, 0x3, 0x0, 0x0, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:49 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) 00:44:49 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00267316000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2081.211576] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:44:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0xb000000) 00:44:49 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xfffffffffffffff8}, 0x80) [ 2081.319388] kvm [13477]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:50 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}, 0xfffffffffffffff8}, 0x80) 00:44:50 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xffffffffffffffe0) 00:44:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x4) 00:44:50 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0004a816000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2081.668712] kvm [13522]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2081.701756] kvm [13522]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2081.752432] kvm [13522]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x60c, 0x5f70b710}) 00:44:50 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r1, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:44:50 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 00:44:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x700) 00:44:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xfec00) 00:44:50 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00002316000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:50 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xc00000000000000) 00:44:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x0, 0x5732, 0x2, 0x1d, 0x3, 0x0, 0x0, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:50 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x0, 0x5732, 0x2, 0x1d, 0x3, 0x0, 0x0, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:50 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00090016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2082.209694] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:44:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0xfffffffffffffffc, 0x11f002}) 00:44:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x10000c000000000) [ 2082.334187] kvm [13544]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2082.382252] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:44:51 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00002016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x60) 00:44:51 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x1000000) 00:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x1000080) [ 2082.770818] kvm [13581]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x106000000000000, 0x5f70b710}) 00:44:51 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00762616000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:51 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='@']}) 00:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x0, 0x5732, 0x2, 0x1d, 0x3, 0x0, 0x0, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0xd00) 00:44:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000200)=0x7ff, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYRESOCT=r2], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x40100, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x8000000000000006}, 0x56) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:44:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 00:44:51 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xf000000) 00:44:51 executing program 6: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000b80)={0x2}, 0x8, 0x800) 00:44:51 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00482716000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x50) [ 2083.332043] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 2083.360318] kvm [13598]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x4c00) 00:44:52 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x5) 00:44:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:52 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045432, 0x0) 00:44:52 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e006c0016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2083.781269] kvm [13632]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x54b, 0x5f70b710}) 00:44:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x6000000) 00:44:52 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000616000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:52 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:44:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x29000000) 00:44:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:52 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x18) 00:44:52 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00004816000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x900) 00:44:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2084.357507] kvm [13662]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:53 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00006c16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x18) 00:44:53 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:53 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x300000000000000) 00:44:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x5) 00:44:53 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0004af16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xca080000, 0x5f70b710}) 00:44:53 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xe0) 00:44:53 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x200000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x4, 0x0, [{0x8000001b, 0x5, 0xfffffffffffffe00, 0x4, 0x7fffffff}, {0xc0000000, 0x5418, 0x200, 0x1, 0x80}, {0xc000000f, 0x96e2, 0x100, 0xbf1, 0x7}, {0xf, 0xefe7, 0x7, 0x4, 0x4}]}) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000003c0)=""/242) 00:44:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x3) 00:44:53 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e003d2716000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSTATFS(r0, &(0x7f00000003c0)={0x43, 0x9, 0x1, {0x5, 0x0, 0xfffffffffffffffb, 0x7, 0x7fffffff, 0x8, 0x5, 0x9}}, 0x43) [ 2085.351856] kvm [13727]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x80ffff) 00:44:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) 00:44:54 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e007a0016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 00:44:54 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xffff8000) 00:44:54 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00201016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) 00:44:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x500) 00:44:54 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xe3000000, 0x5f70b710}) 00:44:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x0, @remote}}, 0x1e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:54 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000316000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0xa00) 00:44:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 00:44:54 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:54 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x81, 0x4002) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000440)={0x10003, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:44:54 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:55 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00ad0416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x80000008) 00:44:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$FICLONE(r0, 0x40049409, r2) 00:44:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="145f421800000000000087ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a6541907fe2c3713baa82618b72d31bc90484cea77be2d964dc96ef7bd427bf9a07487791a9a4ffd85687d48f33a1994b4a372295cfe1223a99499862f3a49b757e27638fb40a0d579abba6eee1aeadd49db3a510cfe5bf9a18bc7ffeab948fa431910534a5e3ef80"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x99010000) 00:44:55 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00422716000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:55 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80400, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000440)=""/195) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x3]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2086.779993] kvm_set_msr_common: 2 callbacks suppressed [ 2086.780010] kvm [13818]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xa604, 0x5f70b710}) 00:44:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x9) 00:44:55 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0001fe16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:55 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x10040, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000500)={0x18, 0x0, 0x1, {0xb0e}}, 0x18) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000280)='mime_type\x00', 0xffffffffffffff9c}, 0x10) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="6d0a77a60796370f357a05cd9a5082ccdce0c12816223b3736719b981a772002cbd4ee86ebd321ee42420a051754f092bbf2291182a3d0095a21bad186e766c2dcf7f2a83ae22891", @ANYRES32=r0, @ANYRESDEC=r2, @ANYRES16=r2, @ANYPTR, @ANYRES32=r0]], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) getpgrp(r6) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002100010600000000000000000a00000000000000000000000400000014000200fe8020000000000000000000000000bb1400110065727370616e34000000000000000000140003006772657461703000000000000000000014000100ff010000000000000000000000000001"], 0xfd6d}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000200)=0x1e) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:44:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(r0, 0x40049409, r2) 00:44:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 00:44:55 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x100081, 0x0, [0x7, 0x89, 0xffffffffffffffff]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000005c0)=[@text64={0x40, &(0x7f0000000540)="460f01c83ef3476d66ba2000b02cee0f01b8b7000000c744240000000000c744240202000000c7442406000000000f011424b97e080000b800300000ba000000000f3065480fc75dbe66baf80cb864ce648bef66bafc0cb800700000efc74424002d000000c7442402ba010000ff1c24470f019a00a00834", 0x78}], 0x1, 0x8, &(0x7f0000000600)=[@dstype3={0x7, 0xa}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x78, r3, 0x714, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xd}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4080}, 0x40) 00:44:55 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00275116000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) ioctl$FICLONE(r0, 0x40049409, r1) [ 2087.455598] kvm [13854]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x7) 00:44:56 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00007a16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000005) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:56 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 00:44:56 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = getpgrp(0xffffffffffffffff) getpgid(r5) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x2, 0x4, 0x4, 0x1000, r5}) unshare(0x20020400) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:44:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xc508, 0x5f70b710}) 00:44:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 00:44:57 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00003f16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x100000000000000) 00:44:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 00:44:57 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x9, 0x200, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:57 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000080), 0x2d2, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[], 0x1}}, 0x80) r2 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='teql0\x00', 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:57 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00930016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) [ 2088.663883] kvm [13902]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x4000000000) 00:44:57 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00102016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:57 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000fff16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 00:44:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 00:44:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="145f425800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2aa23cfa53c5191f38576a3f003c7"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x3c, 0x5f70b710}) 00:44:58 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:58 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40000000400201) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000440)={0x0, @local, 0x4e21, 0x2, 'lblc\x00', 0x19, 0x5, 0x4c}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x4a8200, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000540)=0x1) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000480)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:44:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x2000000) 00:44:58 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000516000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 00:44:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 00:44:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c00060000000000005b4379000000000000000000000008000500ac14141a087a2d8a2541"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = shmget(0x3, 0x1000, 0xc0, &(0x7f0000006000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:58 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0004aa16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 00:44:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x6) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) [ 2089.779270] kvm [13953]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:58 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00273d16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x29) 00:44:58 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 00:44:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8000, 0xc0200) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000100)={0x53, 0x1, 0x3ff, {0x5, 0x1}, {0x7, 0x2}, @period={0x5c, 0x2bb9, 0x5, 0xca3, 0x5d0, {0x7, 0x7, 0x7b, 0xb8}, 0x2, &(0x7f00000000c0)=[0xb173, 0x5]}}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000140)) [ 2090.140971] kvm [13982]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x1ee, 0x5f70b710}) 00:44:59 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00267616000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:59 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 00:44:59 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0", 0x54}], 0x1, 0x20000000000, &(0x7f0000000180), 0x0) 00:44:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 00:44:59 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') signalfd4(r0, &(0x7f00000004c0)={0x7}, 0x8, 0x80800) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x9c, r3, 0x600, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x98}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1f}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x31}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x15}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x200040c0}, 0x800) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:59 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 00:44:59 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00a80416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2090.945836] kvm [14010]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:44:59 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:44:59 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 00:44:59 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:59 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00272e16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:44:59 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:44:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYPTR64], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x2b5acee59fbd6df, &(0x7f0000000000), 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0xc0400, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000440)={0x6604, 0x4}) connect(r2, &(0x7f00000003c0)=@generic={0xb, "47805e77c6c754a3fe283a21b92c663968464b4af24726e4a6266194f9bd0dac6fd17966a3f56c57218c5c91388cda5a2edb6ac918464690bdbbb60510607d63609da7add64f49767cc3f89245e814a49dae783c4d5617379cfe2276618151832fdd08121574e1bd3ba21c1788840db441c4be7dda67da3c9735d217dd13"}, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000004c0)={0x10004, 0x3fffff, 0xf001, 0x1000, &(0x7f000000b000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000480)=0x0) getpgrp(r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2091.298241] Unknown ioctl 21519 [ 2091.329743] Unknown ioctl 21519 00:45:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xd3000000, 0x5f70b710}) 00:45:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x700) 00:45:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000080), 0x10000063) 00:45:00 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 00:45:00 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00001416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:00 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000480)={0x7f1, 0x388e79f7, 0x1}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:00 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x80) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000940)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c3900000000000000000000000000000000003f03635c844b962bf1554f0d10dc5f606095cb31649a556943b44db5443574c9bd56599fc7b86b96a3c1d674398887510c28f63de83a278390141e832da3f5670a770de468f21856caed917e669d72fdaa794388fb20262057e432cad07890f06d645ccfc781d13dba7873d2809bbda6d3d0695dafe9872cae2d208ef868"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) dup3(r2, r4, 0x80000) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x2000, 0x0) write$P9_RREMOVE(r5, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="2e2f6367726f75702e6370752f2f797a31f6", 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) 00:45:00 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 00:45:00 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00004c16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0", 0x54}], 0x1, 0x0, &(0x7f0000000080)=[@cr4={0x1, 0x100}, @cr0={0x0, 0x20000000}], 0x2) [ 2091.936625] kvm [14072]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:00 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 00:45:00 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00007416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:00 executing program 6: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 00:45:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 00:45:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xc507, 0x5f70b710}) 00:45:01 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00100016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc82, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000000c0)={0x3, 0x0, [{}, {}, {}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f42140f000000000000ff0000000003bc0c0006000000000000000000000000000000000008002d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 00:45:01 executing program 6: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x4c000000) 00:45:01 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x10000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x8ed, 0x6}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000004c0)={r6, 0xfffffffffffffff7}, 0x8) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) r8 = getpgid(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) sendmsg$nl_netfilter(r5, &(0x7f0000001a40)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x110}, 0xc, &(0x7f0000001a00)={&(0x7f00000005c0)={0x1404, 0xa, 0x3, 0x200, 0x70bd26, 0x25dfdbff, {0x1}, [@typed={0x14, 0x15, @ipv6=@remote}, @typed={0x8, 0x5f, @pid=r8}, @nested={0x54, 0x12, [@typed={0x8, 0x1b, @pid=r9}, @typed={0x8, 0x4e, @ipv4=@rand_addr=0x8001}, @typed={0x4, 0x6f}, @generic="66c8e410ad12d94ed82443780fba19410706135cc9d81c5edfaba399797e42a0cc925f9f67b46a0092315502abc6f7e4b6b128ce93e35d588b33"]}, @generic="c81d0507462352fd590c2bcd23b376c18bc65cdd2d87bcda55c9c187934f19f42009eb9351c484be14bf1ebd156a82149fbd16801bcbbb76c67db608", @generic, @generic="1637f039725f545e73a870ac6d797347de6d3250f4656d321f0134", @nested={0x1328, 0x3a, [@generic="3f2ee885f76a9225b75b2c97e2a046ee030541f75a94fcca72177b311ef7ea4357b8308698bfa2dfd67fbfdfd81b89d2c8a85063a829957b7c080716b4248a3460078073d07176ee2428b68fa499655ce1d22e968c14da1d07b7a6d4a959ce1a78d8111e8be22074dd4ac4151aa19dfb6a0dcd62117658c6c52a21b7724ba3ab7bfd15b5aa278104cd76b38f5968f4f361af10aa13f39027d41680977aa9ad111d617d9816679ce51e0b0ba8babf66e269633b", @generic="905950c2317a8d12b440d666c4992b94cacc81ee664142c4b2760d153371ccca4becf335c510719f919f1b344d7e612f0e454bd8a20a211d961e0790e97060ee2c65817123e59433bab5854638b7761ec6dda15705831dc8683d3b9db711c26839124e7b50260bd7f7da094c2d8af2de3048eaa25dd890c7ba52ba28826793af30325d35784912255fd2e727ff5b13ec7d79c55d64df4b80dda09a02e182a39cc3cad3466ff0b9f8e99cf38536cebddd23bc6fec142f6e1e4b7fec763967039b1f0f0e99f3b24de9279f516504cf8e6f2a977c5819f6f579299de24c408b335b86de12", @typed={0x8, 0x5f, @u32=0xfff}, @generic="b8bb325ced33221ec914edd74be7f01c56cc98b5ba8ea6b3f2a8fcd16157d68d44662e1320820a5d13a9d66b98134d06a8f62eb3083e6a351c93c22fa3a45d93a354fde92a4f7076ba2a4c134c91fcf5077b2ac1eb2a435f31ecb48943aff9dfbfeafc7c3d189652ac9628b270f31c8942328887fb51083a25612550936a470c9cd155ade3a84b85078ff94780dbdbd038e5262dfa", @generic="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", @generic="a226e599c2ba41f127abad4217e2ecb57d4abbf64f39c912cb90", @generic="0fef1a9dec9e182d96ac40bb8719ea8539f23c284954f5ea45908648dace5263e40278f1ac5d2380c7eb8dd988f26c5fe7d396ea17c40cd059e70d68271d685764119818cf35f35a51b6d5d63a186b75b5fc15f7c87e1ead5fc28e20826d18fc3b8f72a25d372c7b8c6bc7a16c8a8d8a48ccf7ad906034682a59a792028c3dfde075a253030c47196bb05076608991b0f96e5d34d807650db5f7e86abc82932bf4754bd3ae2510fe950c99ffb51219ee960f844dcd65fe922c56715a9512e7c21f8a44fd6407c8ec5d7cd0983065bc2ff83f5732308aa4"]}]}, 0x1404}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000001c80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001ac0)={0x150, r4, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xe}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}]}, 0x150}, 0x1, 0x0, 0x0, 0x8040}, 0x90) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r7, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r7, 0xae80, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x0, &(0x7f0000001cc0)={@remote, @rand_addr=0x7fffffff, @remote}, 0xc) 00:45:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 00:45:01 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0004ae16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:01 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000440)={0x4, 0xff, 0x33, 0x0, 0xfffd690d179baa32}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2092.972225] kvm [14129]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0", 0x54}], 0xb6c, 0x0, &(0x7f0000000080)=[@dstype0={0x6, 0x6}], 0x0) 00:45:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x80) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000940)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c3900000000000000000000000000000000003f03635c844b962bf1554f0d10dc5f606095cb31649a556943b44db5443574c9bd56599fc7b86b96a3c1d674398887510c28f63de83a278390141e832da3f5670a770de468f21856caed917e669d72fdaa794388fb20262057e432cad07890f06d645ccfc781d13dba7873d2809bbda6d3d0695dafe9872cae2d208ef868"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) dup3(r2, r4, 0x80000) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x2000, 0x0) write$P9_RREMOVE(r5, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="2e2f6367726f75702e6370752f2f797a31f6", 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) 00:45:01 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0004ad16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:01 executing program 6: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) [ 2093.114753] kvm [14129]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:01 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0004a716000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xba07000000000000, 0x5f70b710}) 00:45:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 00:45:02 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:02 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0004ac16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x80) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000940)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c3900000000000000000000000000000000003f03635c844b962bf1554f0d10dc5f606095cb31649a556943b44db5443574c9bd56599fc7b86b96a3c1d674398887510c28f63de83a278390141e832da3f5670a770de468f21856caed917e669d72fdaa794388fb20262057e432cad07890f06d645ccfc781d13dba7873d2809bbda6d3d0695dafe9872cae2d208ef868"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) dup3(r2, r4, 0x80000) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x2000, 0x0) write$P9_RREMOVE(r5, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="2e2f6367726f75702e6370752f2f797a31f6", 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) 00:45:02 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000014de2403bc0c00060000f3ffffff000000000000000000000008000500ac14141a087a2d8a2541"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:02 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = memfd_create(&(0x7f0000000140)='/dev/kvm\x00', 0x2) accept4$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, &(0x7f0000000480)=0x10, 0x80800) 00:45:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x7) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000017000/0x2000)=nil, 0x2000}) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:02 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00600016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x80) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000940)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c3900000000000000000000000000000000003f03635c844b962bf1554f0d10dc5f606095cb31649a556943b44db5443574c9bd56599fc7b86b96a3c1d674398887510c28f63de83a278390141e832da3f5670a770de468f21856caed917e669d72fdaa794388fb20262057e432cad07890f06d645ccfc781d13dba7873d2809bbda6d3d0695dafe9872cae2d208ef868"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) dup3(r2, r4, 0x80000) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x2000, 0x0) write$P9_RREMOVE(r5, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="2e2f6367726f75702e6370752f2f797a31f6", 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) [ 2094.075588] kvm [14188]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:02 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="145f42180000000005000000202d53ff1500000003bc0c0006000000000000000000000000000000000008000500ac1414f3078f0b013bb9639004791ab7cb719b43132eeb77874404fe27fceb1978d8f55c1d811d0b5c995638ddad92c9ac9736d2576a99f3c6dc5c8cf238a6babb3f7f678ae6e6988768924c2d3af41412478197cea4966d8ea81e98618aac675ad0dd135e2ec199c8b8ba94d49443732b0000000007af9a49842d203ab4e79d51eb5ae2c88716a0293b3ade436bfaf234f36569bbe54973e0a964f470fd0792b9ca9897f0e07ac4b85f6cf9f541874d643f5de1"], 0x1}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x10200, 0x2, 0x1000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) tee(r1, r2, 0x6, 0x9) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 00:45:02 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00512716000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000080)=""/138) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) [ 2094.520773] kvm [14219]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x4c02, 0x5f70b710}) 00:45:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x80) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000940)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c3900000000000000000000000000000000003f03635c844b962bf1554f0d10dc5f606095cb31649a556943b44db5443574c9bd56599fc7b86b96a3c1d674398887510c28f63de83a278390141e832da3f5670a770de468f21856caed917e669d72fdaa794388fb20262057e432cad07890f06d645ccfc781d13dba7873d2809bbda6d3d0695dafe9872cae2d208ef868"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) dup3(r2, r4, 0x80000) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x2000, 0x0) write$P9_RREMOVE(r5, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="2e2f6367726f75702e6370752f2f797a31f6", 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) 00:45:03 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:03 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00050016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000002000000000000000000000000000008000500ac14141a087a2d8a2541907fe2ff0cc4f775a6d2d1abb1da0ef40f4aedbed75b1d09"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:03 executing program 1: r0 = socket(0x8, 0x80003, 0x20) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 00:45:03 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = accept$inet6(r1, &(0x7f0000000440)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r5, &(0x7f0000000580)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') write$P9_RATTACH(r3, &(0x7f0000000140)={0x14, 0x69, 0x2, {0x22, 0x0, 0x5}}, 0x14) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:45:03 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00020016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2095.114436] kvm [14242]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) 00:45:03 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00040016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:03 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x80) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000940)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c3900000000000000000000000000000000003f03635c844b962bf1554f0d10dc5f606095cb31649a556943b44db5443574c9bd56599fc7b86b96a3c1d674398887510c28f63de83a278390141e832da3f5670a770de468f21856caed917e669d72fdaa794388fb20262057e432cad07890f06d645ccfc781d13dba7873d2809bbda6d3d0695dafe9872cae2d208ef868"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) dup3(r2, r4, 0x80000) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x2000, 0x0) write$P9_RREMOVE(r5, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="2e2f6367726f75702e6370752f2f797a31f6", 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) 00:45:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 00:45:03 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00732616000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:04 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00230016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2095.498403] kvm [14272]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2095.547275] kvm [14272]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2095.599121] kvm [14272]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 00:45:04 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x92001) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x7, 0x400030, 0x401, 0x3f}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0x2, 0x2, [0x6, 0x8]}, 0xc) 00:45:04 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00070016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x3607, 0x5f70b710}) 00:45:04 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x7a000000) 00:45:04 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregs(0xe, r4, 0x4, &(0x7f00000003c0)=""/184) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x528, 0x0, 0x2f8, 0x170, 0x0, 0x2f8, 0x458, 0x458, 0x458, 0x458, 0x458, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0x138, 0x170, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x40000000000000, 0x3, 0x4, 0x1f, 0x4, 0x91, 0x8, 0x3, 0xce5, 0x8, 0x40, 0x6cf, 0x5, 0x600000000, 0x95f1, 0x6], 0x9}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xee1b, 0x4, 0x4}, {0x9, 0x100, 0xcc2}, {0x40, 0x5, 0xfffffffffffffffa}, 0x21, 0x100000000}}}, {{@uncond, 0x0, 0x140, 0x188, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x2, 0x2, 0x6, 0x2, 0x3}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x9, 0x6, 0x1, [0x1, 0xc, 0x4, 0x400, 0xe3, 0x1000, 0x80, 0x158600000000000, 0xffffffffffffff80, 0x0, 0x101, 0x9, 0x1, 0x2, 0x7ea, 0xd02], 0x10}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'bcsh0\x00', 0x80000001}}}, {{@ipv6={@empty, @local, [0x0, 0x0, 0xff0000ff, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xff000000], 'bcsf0\x00', 'bond0\x00', {0xff}, {0xff}, 0x2e, 0x1, 0x2, 0x1}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x9, 0x5, 0x1, [0x4a0, 0x8, 0x80, 0x2, 0x2, 0x9, 0x73b, 0x8b2c, 0x1, 0x9, 0xfff, 0x20, 0x6, 0x0, 0x400, 0x3000000000000000], 0x5}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xf, 0x7fffffff, 0x401}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x9, 0x81, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) 00:45:04 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00140016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xbd, 0xc0002) write$P9_RSYMLINK(r4, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x10, 0x2, 0x8}}, 0x14) [ 2096.197291] kvm [14298]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:04 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:04 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:04 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00270016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400000000800) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000140)={r5, r0, 0xa1}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000040)={0x10000, 0x16000}) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000100)=0x517) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) bind$alg(r5, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) 00:45:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xc) 00:45:05 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00ae0416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:05 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r5}}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:05 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:05 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:05 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000c0016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x5f060000, 0x5f70b710}) 00:45:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x9, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000100)={0x3, 0x650d475e, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x20000000000000, 0x213) 00:45:05 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00002716000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 00:45:05 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000440)={0x100000, 0x108000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:05 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xd287}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r4, 0x7}, 0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYRESHEX=r1, @ANYPTR64, @ANYRES64=r1, @ANYRES64], @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES16=r0, @ANYRESHEX=r0, @ANYRES32=0x0, @ANYRES32=r0, @ANYPTR], @ANYRESDEC=r0, @ANYRES32=0x0, @ANYRESDEC=r0]], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)=0x0) ptrace$setregset(0x4205, r4, 0x204, &(0x7f0000000480)={&(0x7f0000000440)="a1", 0x1}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:05 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e002e2716000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:05 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:06 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000a16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2097.394352] kvm_set_msr_common: 1 callbacks suppressed [ 2097.394388] kvm [14365]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) 00:45:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20000085) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) [ 2097.517144] kvm [14365]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:06 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000480)={0x5, 0x80, [{0x0, 0x0, 0x80}, {0xfffffffffffffffe, 0x0, 0xfff}, {0x9, 0x0, 0x71af}, {0x7f, 0x0, 0x3}, {0x1, 0x0, 0x4ed1537f}]}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x402000) write$P9_RLINK(r4, &(0x7f0000000440)={0x7, 0x47, 0x1}, 0x7) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:45:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xa702, 0x5f70b710}) 00:45:06 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00006016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x600) 00:45:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) 00:45:06 executing program 1: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RCREATE(r2, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0x11, 0x4, 0x8}, 0x6}}, 0x18) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', &(0x7f00000003c0)=""/70, 0x46) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) accept$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000480)=0x1c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:06 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:06 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x200000) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000440)={0x7fffffff}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0xec0f00) 00:45:06 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:06 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00008116000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:06 executing program 1: socket$inet6(0xa, 0x0, 0x81) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:06 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00680016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x3aa3) 00:45:07 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) [ 2098.602819] kvm [14447]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2098.653826] kvm [14447]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 00:45:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) clock_nanosleep(0x5, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:07 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00aa0416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:07 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x4001, 0x5f70b710}) 00:45:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x2a00000000000000) 00:45:07 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000140)={0x6, 0xb889}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) readlinkat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/168, 0xa8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000002c0)="0f0099006000003e656766f26f0f017a00660f01c9b9800000c00f3235004000000f30f0286c91e90f01df66ba2000b800200000efb9f2030000b82fab0000ba000000000f300fc7ae65ff0000", 0x4d}], 0x1, 0x0, &(0x7f0000000340)=[@efer={0x2, 0x1000}], 0x1) 00:45:07 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:07 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00fe0116000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:08 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00274216000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2099.395796] kvm [14482]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xff, 0x20000) write$P9_RWALK(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="230000006f0200021014040000000700000000e7000000000000000800000000000000c68607dfb9a883fd85fd7c103c4bb38834e1293ee38fe2c80f7b9a2ddc1715d74e2d8e70a4d1db95d155a7d81374f4e43aaf842ec8d293927d4787c7e6d80249346c6e512e67830d8bef8d9d0ee6169daed042f60ca2fb75f30acc7787540064dbc507192f6da33285cfa3b09156691ba7fa4f850d989fbdced3483bf697d1dc0f4847bad57c067333a2490a10e56fde964349038e0ba296ee4cd39a0f9cc5a901af9b7aa19ce105da1083ce604c520dbc5b9591ae970a80be3b9f8b2d483037fc28fd87f06b6e5ef7e5a441b59aa607005d70ef9c7e0a34b7b22349dd384fc39085e8d14b758a25258470ef8faa6e9d10d9e869588cb4c64390abd4045c10b529ec4a1de36f936d67c2e9242aa70eb4ab57e60ee6dd58f9b9ee3274bf20bf1b162e1561775b6864053a2b058e92a20da7e7211f6875af7f01de6841f39616c7f4ffd0a5763c51b4f935e4ebb23b064d02e54cf731296ebe7538725c2d39632abb135709cd13683161b0b816f9e8137dc835b580147e10cdf45c497699e342657b9bedb8216a15f85d716ecacca296ad80309c9bd30f205f53ea0f705a451c72797bb973038e14e9d800c44ca663651bbdd9c4a39901377c012ef2d62f7342cf40cc503e1a3f0908204763bd803c447db0e3e0f7e258fbc279f71ee4e5a39682ae604793d4cef37d916d8ca16cd73d39892fe6f234"], 0x23) 00:45:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) pread64(r0, &(0x7f0000000000)=""/64, 0x40, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:08 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 00:45:08 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00030016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:08 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) io_setup(0x80000001, &(0x7f0000000440)=0x0) io_submit(r5, 0x3, &(0x7f0000000780)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f0000000480)="b2eb89e9544c0c23484bb3663b82f1bb36cfcfecc3cfd2f1a7ad865f1eeb84c44883319f4586059e34c4a97ff5269ed6ef5653f0345ae15a0b822e1392619ba250655ba6cabcbb4c005c50f5b0d9bab93d9de9a994f18df74d629600403bdc76973fda824ee6ae95061ad7ded8faddbbb5841f3b324c303c16e9ae616eebcc616c51bbe1e77176a5f4b1e4ba9f7fcbe685b7538c2a5bcba9b3fdad4a169700c06212", 0xa2, 0x0, 0x0, 0x2, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0x3f, r4, &(0x7f0000000580)="886083bcc9a66e84ba381cb45fe87169ce4391a2e543d4bb35019804195b5acc540eb758df5ec05c79939f5f037d3a611ab8fb4fcdb66536390af876449f9ce2026c9db0f792c67874097ae9b95a0b41997c775b69625d1f0b41b710c4838403b5100572add920f9b94df452fe0a4f4ac1ce1ac8b6260e12813140344716616bafb32b7824151c0d3c3f95f4", 0x8c, 0x232, 0x0, 0x0, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x7f, r1, &(0x7f0000000680)="95d12a414b93e1e2a314c0f02fd0a109868c070ce2dd47e0cf73e98decc99b008f342d0ab23b011e89854d62e97e9d6bce5b5ebec845f9b1bdff571b50c96081d9f99502aac2302d137cf3f2aedce4875db80e995e7f375ffb8fd29e10d95c8281444da48b48d2b3b4a48116710635df1f65072220ac81a8f6676000177625c6b67235ec8c353503ce2e13edbd6c91ed8d408fbbdf116d7dac8f2863e0813f922778f638161a288d3e4f1110f4cb4d5c719c0b91", 0xb4, 0x200, 0x0, 0x0, r3}]) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:08 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:08 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00060016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2099.796737] kvm [14528]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x462, 0x5f70b710}) 00:45:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:08 executing program 6: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:08 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e004c0016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x220000, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x40) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f00000000c0)=""/103) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:08 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:08 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xc000000000000) 00:45:09 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00004016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002640)='team\x00') read(r1, &(0x7f0000002600)=""/49, 0x31) vmsplice(r1, &(0x7f0000002540)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000080)="aaf72e8fcfb606298916c359f203f9aa522d5abd605e35e71882dbe2dfcd0257dfe8081c9a720ec48c49cd8619cfc0962750e5f9416dd9e910d8832a896f8da18c7569466e11b4c6fd65302a50845c15cf71c4aed110bd159173f79c2407a6097f3624fe2d5e542c0f943a05f3970911baf14074ad70253ab6b1", 0x7a}, {&(0x7f0000001280)="93af034040b2b64affb7152754f442cbb36174cdabdd0f0bf22825040f1091d2d55e0ca20573ee4658bc692d528612b68607812b4482c07e856ec62a3c25b374ef2fc8a294e8601080e5ff527a40dcaa4a37e7de02138230ef5107321ac3afa046b1dd5161ad449a48bb0be59bd3d75c5fe4731798a6ad57fee8acb76e3d5b5d012a23c858e8aa7e450e23c4dd04b1f8219e79fa6eb089a33700e819e68b2a566ebfde3836c57e9e3abcf12f422c165c6fe3f0287419e447392a7849c1fd70f9f719e06e019505501e19f564132ee593ee87596022862901fa9616dcf20f2d85fbbff2acf732ba165cfb30283878c5b53de1207425e50812d3", 0xf9}, {&(0x7f0000000100)="eaf350d0cc870ca2ee72922d7a7590c73331b507b870aca8b3846e2f2bc0a36090451795dbc3c80840a720d1e4fe8f8443a16d2ee42a1628ea5ae83243e1cc50ad5beb9f0265982f0f5b4ef4106f1372518e8de5b37a9eb7ba4b071645e6e70d0e5ee87144443dcc831129b4daa6e87a6c6711b2", 0x74}, {&(0x7f0000000180)="ca0c218dd42248a812e9f09fef7ff8043cad8a0ca5690e928b5203290c2a19", 0x1f}, {&(0x7f0000001380)="1a9c1f7fd68a40b4ade624d612ae1e593f5e6d2f442d66ac3357e63a3c1d2ebc84ed1f5883720f3ec9a8486d4d72fb2e4972b57d5cfbd8", 0x37}, {&(0x7f00000013c0)="6cd19c02924cab11ef84ec837dc314bec62c6931508eb156df0724202ca04b01307fa5121f06b493184b4313b3041a5793b895c0087c41807a2098b3f942700d1f9062ae5d87e7b400066485684a5dbb24945afc2111faf37fe4f2bd0890bb959bf2f0933accef78318ffa90037bdfc575d4edaa4c4de887", 0x78}, {&(0x7f0000001440)="f1618ab34f83a8141f8a6f8309be194b26c51aa2872094b6bade6a719607cd5a0d3b0250299cd2b911e9a9931c1cdcffaaf88afe3ae61035fd253dfa68e5918c76fa98fca625f7002348bf6d0892133038ceb10678193cf2bb673f982a1d047f2905809058315cbdf1b031dc704dbf", 0x6f}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="08b864ec31713f5ca0a319afd7fb2bc13998d51ccf9bc368be926c5cde9a8e03607d4827038b1933e4321deb354153d8769296fa0993e89709a73454ed014544d56f313a32d61a87f853d563873be3f5af62e6c88f5426a5f51139e1a16cc7e212d35088c3981aedc6", 0x69}], 0xa, 0x9) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:09 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) close(r6) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r8 = accept$alg(r6, 0x0, 0x0) recvmsg(r8, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x2009f057}], 0x1, &(0x7f0000590000)}, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001a00)={0x0, @remote, @rand_addr}, &(0x7f0000001a40)=0xc) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000001a80)={r10, @rand_addr=0x10001, @local}, 0xc) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$sock_int(r7, 0x1, 0xfffffffffffffffe, &(0x7f0000000200), &(0x7f0000000280)=0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r5, &(0x7f00000002c0), 0x400000000000174, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={0x767}, &(0x7f0000000440), &(0x7f0000000480)={0x77359400}, 0x8) recvfrom$inet6(r3, &(0x7f0000000640)=""/4096, 0x1000, 0x40000002, &(0x7f0000000100)={0xa, 0x4e20, 0x7fffffff, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) r11 = socket$inet6(0xa, 0xf, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x8001, @loopback}}, [0x3ff, 0x800, 0x2, 0x6, 0x4, 0x100000000, 0x3e000000000000, 0x80000000, 0xdb, 0x5, 0x4, 0xec, 0x6, 0x20, 0x3]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000240)={r12, 0x400, 0x6}, &(0x7f0000000280)=0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) clock_gettime(0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f00000016c0)={0x7, 0x200, 0x2, 0x8c54, r12}, 0x10) 00:45:09 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00274816000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2100.520234] kvm [14568]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:09 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:09 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00006816000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="fdffffffffffffff000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f0100087cab50f056905ca4426ab301b912bf6d9862fb46a2023ca784d18fa232f8d7608d8951c8598bf81957154c18d7baf199b2ee890532038d9422a21e3a949a378d81c60bb47827eda3110456944e7dd28ec20ff505e21ec3f7e30e37877cbb3adee4649a287a1da3afb7123a73d5a4ffef9827c586f50e2545a2963cc356904719dfce5b27027cb01834cab469d0c84c41df56872312646c3c29c91a483b915f550dcad79bd98795c12a7993a24df0ecf73c19b6449c03c084c78b2422ffd48b02d57edc"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xa301000000000000, 0x5f70b710}) 00:45:10 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000034000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:10 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000440)=0x2) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='\x00', r2}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:10 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:10 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) close(r6) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r8 = accept$alg(r6, 0x0, 0x0) recvmsg(r8, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x2009f057}], 0x1, &(0x7f0000590000)}, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001a00)={0x0, @remote, @rand_addr}, &(0x7f0000001a40)=0xc) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000001a80)={r10, @rand_addr=0x10001, @local}, 0xc) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$sock_int(r7, 0x1, 0xfffffffffffffffe, &(0x7f0000000200), &(0x7f0000000280)=0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r5, &(0x7f00000002c0), 0x400000000000174, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={0x767}, &(0x7f0000000440), &(0x7f0000000480)={0x77359400}, 0x8) recvfrom$inet6(r3, &(0x7f0000000640)=""/4096, 0x1000, 0x40000002, &(0x7f0000000100)={0xa, 0x4e20, 0x7fffffff, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) r11 = socket$inet6(0xa, 0xf, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x8001, @loopback}}, [0x3ff, 0x800, 0x2, 0x6, 0x4, 0x100000000, 0x3e000000000000, 0x80000000, 0xdb, 0x5, 0x4, 0xec, 0x6, 0x20, 0x3]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000240)={r12, 0x400, 0x6}, &(0x7f0000000280)=0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) clock_gettime(0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f00000016c0)={0x7, 0x200, 0x2, 0x8c54, r12}, 0x10) 00:45:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r4, &(0x7f00000000c0), &(0x7f0000006280)=0x1c) 00:45:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000400000fcdbdf250800007e"], 0x300}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:10 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000004e000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x4, 0x3}, &(0x7f0000000540)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e21, 0x6, @mcast1, 0x8000}}}, &(0x7f0000000640)=0x84) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'bridge0\x00', 0xa00}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10000, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x104080}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x178, r7, 0xa00, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:10 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000003f000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="001000000000fcdbdf2508000000"], 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000580), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="88000000", @ANYRES16=r4, @ANYBLOB="000125bd7000fbdbdf250800000008000400010000004800020008000400fcffffff080008000104000008000b000200000014000100fe8000000000000000000000000000aa08000b000a00000008000500ffffffff080009002c0e00001800020014000100ff010000000000010c00010008000800080000000000000000000000f470f66069550d0508ea86b5ca97c27585fc66b7e96f8c3cf1195de67220a208837fef7a2e600381765b9cde7a130a6c3bddd3154b6434cce46d2fbbf86e4f1e897eb4cd7cf2a0af3a981b16da7ed34b0e3d5f71b44fd25e3c36de03f051b9cf43a71d"], 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) r2 = semget(0x2, 0x3, 0xc) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f00000003c0)=""/239) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:10 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:10 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') ioctl$TIOCGPTPEER(r3, 0x5441, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000440)=[0x9, 0x4]) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:10 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000216000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xf3010000, 0x5f70b710}) 00:45:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:11 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00007a16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x400000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) 00:45:11 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000140)={0x1, 0x54, 0x4dde, 0x400}, 0x10) 00:45:11 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) close(r6) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r8 = accept$alg(r6, 0x0, 0x0) recvmsg(r8, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x2009f057}], 0x1, &(0x7f0000590000)}, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001a00)={0x0, @remote, @rand_addr}, &(0x7f0000001a40)=0xc) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000001a80)={r10, @rand_addr=0x10001, @local}, 0xc) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$sock_int(r7, 0x1, 0xfffffffffffffffe, &(0x7f0000000200), &(0x7f0000000280)=0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r5, &(0x7f00000002c0), 0x400000000000174, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={0x767}, &(0x7f0000000440), &(0x7f0000000480)={0x77359400}, 0x8) recvfrom$inet6(r3, &(0x7f0000000640)=""/4096, 0x1000, 0x40000002, &(0x7f0000000100)={0xa, 0x4e20, 0x7fffffff, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) r11 = socket$inet6(0xa, 0xf, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x8001, @loopback}}, [0x3ff, 0x800, 0x2, 0x6, 0x4, 0x100000000, 0x3e000000000000, 0x80000000, 0xdb, 0x5, 0x4, 0xec, 0x6, 0x20, 0x3]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000240)={r12, 0x400, 0x6}, &(0x7f0000000280)=0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) clock_gettime(0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f00000016c0)={0x7, 0x200, 0x2, 0x8c54, r12}, 0x10) 00:45:11 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000616000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2102.590263] kvm [14679]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff56d3, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x6) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) [ 2102.688037] kvm [14679]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 00:45:11 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000035000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x10, "93ada7ae624d9b35eb609308c640f592"}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000400), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2102.844859] kvm [14679]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:11 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000000e000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:11 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x4a0540, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000240)=0xd5c8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = semget(0x3, 0x2, 0x184) semctl$GETNCNT(r3, 0x4, 0xe, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) times(&(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x71f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r5}, &(0x7f00000002c0)=0x1ea) 00:45:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) [ 2103.022291] kvm [14679]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2103.192052] kvm [14679]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2103.238735] kvm [14679]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x7101, 0x5f70b710}) 00:45:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:45:12 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000002308000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xffff7ffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:12 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xf}], 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x1, [], 0x0, &(0x7f00000004c0), &(0x7f0000000540)=""/1}, &(0x7f0000000600)=0x78) prctl$setendian(0x14, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 00:45:12 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000140)={0xe51, 0x8001}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) exit_group(0x9) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = shmget(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r4, &(0x7f0000ffe000/0x2000)=nil, 0x6000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:12 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00002316000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x181001, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x5, 0x9}) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1000, 0x200000) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000300)={@remote, r4}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r5, 0x7fff}, 0x8) 00:45:12 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00006016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2103.787397] kvm [14740]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 00:45:12 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:12 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:12 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x400, 0xfff, 0x8, 0x7, 0x0, 0x80, 0x0, 0x4, 0x18, 0x3, 0x10001, 0x10001, 0x3, 0xffff, 0xe659, 0x46b, 0x702, 0x4e, 0x80000001, 0x2, 0x2, 0x1, 0x1000, 0x1, 0x26, 0x21, 0xffffffffffffff9e, 0xebf, 0x95a4, 0x6, 0x5, 0x3, 0x8b3, 0x3, 0x100000000, 0x8, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000080), 0x4}, 0x4, 0x200, 0x3, 0x5, 0x4, 0x1, 0x7}, r3, 0x7, r4, 0x8) 00:45:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140)={0x3, 0x7, 0x0, 0x1}, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:12 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00006816000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:12 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xf3010000, 0x5f70b710}) 00:45:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x14010000, 0x5f70b710}) 00:45:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c01245c", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2508000000"], 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x8ba, 0x101000) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "7900af190f6fda05b5c6f0524899c1c8067f4b3668a8b27c4170dc5a750a83bbe3abdb6e405771a6445679d12c4aaf2425c95feeda894607c8c192b94ad5662d94862646c8442fae6210b467b84d9c322ee18113f56334831a1d85ee61359b4e7bb3f03cb11811522485fc2de770edd3206955209f21a1c0fb5620e7dd9919bb4f8ec9bd2bbed62646d3"}, 0x8e) 00:45:13 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000c16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:13 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x82000) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000500)) close(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) r6 = openat(r2, &(0x7f0000000140)='./file0\x00', 0x600000, 0x124) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000440)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x2, @loopback, 0x7}, @in6={0xa, 0x4e23, 0x2, @local, 0x9}, @in={0x2, 0x4e24, @broadcast}], 0x78) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:45:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0ce08eb6a6a01695c7c09a1c7988e5cdc421b60006000000000000000000000000000000000008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:13 executing program 6: r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000340)={0x0, 0x0, 0xa72, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "6108996489a6669df5ceda2d7cf5a798"}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0xc0, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f00000002c0)) waitid(0x2, r0, &(0x7f0000000100), 0x6, &(0x7f0000000140)={{}, {0x0, 0x0}}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000280)=0x2d0) r9 = getpgrp(r7) ioctl$VT_RELDISP(r3, 0x5605) r10 = getpid() r11 = syz_open_procfs(r10, &(0x7f0000000040)='net/igmp\x00') write$P9_RXATTRCREATE(r11, &(0x7f00000000c0)={0x7}, 0x7) fremovexattr(r11, &(0x7f00000005c0)=ANY=[@ANYRES64=r4, @ANYRES64=0x0, @ANYRESOCT=r8, @ANYRES16=r9, @ANYRES32=r4, @ANYRESOCT, @ANYBLOB="d8ba8238782f904d303f14291421f27acc150d2500cbcc86a55baebcf2b1f661814dcc262ffe533f585f4ce813141ca2deac0594fbfbad613c5d4f89b53428b9c9fb11cb3df6bcbb4d9c511101c2d7f7540c652216ae34161bd2a79130aa7882ead28ed7b2641c", @ANYRES16, @ANYRES64=r6, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESHEX=r5]]) vmsplice(r3, &(0x7f0000000a00)=[{&(0x7f0000000440)="7a4b8b1c3bd88fb881cd1ad959ecdb58488910975cfb63d8dcc6a79460681f03087e45ba0012fb0d838e51c7e52429414714d99e4310cc1718dfdce77611edf445de1bdb03e5fb36f197f60facef2a2bd26149d6b71bbc579f114be94d5f0800faf1e83e29a3849c4f4bce3b268b50436adbc0beadc7bb19362c6c83e4870b906a2b47232289fc2bfaddcfa27457e6936fca8618b2a0224323bdd4cad1cf4eb37dbac25333c018a45e86ed73d49c34f582fab8e9b3d819a0dcaa40b332bcc9bea41e9eb913230b8a57852e57f354eb1f7e4fe4960cd12db0769cd0acfa525b58149f", 0xe2}, {&(0x7f0000000540)="7b27fd0cb59ec0c0f117b794a5407ff9bb2daf1ac697ca1a2e5af2884a1c97319887d17b2a6a8e2922664f3f6076252846cc92b82b0a93506cfb2ad7da9cd2f795e777982d3a94651de6e17f3c7edee1b6ceb3a2d96cb5a3f35cd3", 0x5b}, {&(0x7f0000000680)="c38f86056a6f58f6c88f707dc19c592ff3e4bf6ec335bd83e1877df01c5e239ec659f1f8df5891fffd0bdb46b5522ac71845d8b8cc4f73657963c40f2a69481bccabd393c9d635688e6bd7de1997fc5b488981d72e4625cd1a31f7d1690560d62fb9fe06c7efa14a54b22ccc20007c2d7d42d320a85f240c822587ec88f3ebd8c727118f351367e5e4be6623a278265717e9a4703cca6bae4379e6cfb8348b75e461d858d20c2558", 0xa8}, {&(0x7f0000000740)="b4dca5e1c62a64afba7f5c599eb1d5dc93f6649a393b7aa61c6a0c694f4dfe42e824ed9916598dee53d56ecc3b6b51001abb5ca4828cd35c5ce8645fbc3a3ec9efe5fc65b24f3614cd41e5aac90be82deba9d968f4a84a95063da90280f294d9647f7dd9bc605ad91a5e19af40c585a352f80d27756bcc7378ef904f97dccd63d539a56fbafac1bdc9d4a5ff2560662bde4e3498e5c72a41e63c5ba13a4a9d8c05563e42e75edc78eaaba8b21cdf9f58cc24f7b2d75f2e84b8c9c53d357a0a5b23a3cb4e368d4b7655a6d93a8b97b3ba2cc712e9ba5620c66f6ff32d5f320d75cb5663b3aa858fe32ac56180eac96bc9f6", 0xf1}, {&(0x7f0000000840)="4a7aa0e5cf6a1a990e229b60793e82bba42884841c7c8fe0f02992aca431976834f9eb7c53180549cc724d09d116f11c83ec149447f8154c1c8109c8008c428b532a7c9978aa5a9d242fc03c20980a403a8f5e000dd384340cb78c99210484f7cb0dca5d11daf7836a8afd00e57f4e19e7ee637844200341cc9a20eecbedca9970eef9e2ab9588843e6ae8ecf39258834d9db19805311a9be3e849c98dac134241b290a9346201e0938b7e4c0c5e8bb277c67df9f48915c756de3efa606996e7", 0xc0}, {&(0x7f0000000900)="e2e259049f7bac4f1d19687d26a6bc1f9c47ed87481ebcf7fb7882c76915907e4455ad37d9389773fa6f7ef1d901002fd993bfe358a6c3f71d9f349f7f7f555822ad01fbca0f56a149e28e8a2908d3fb78131690e7b43f1a6dca7f9f59eb5e268b4c0b1ed934a2555fcda4adc4e577cd0b24b23d12ccf1fa3992c502c9e3abfea3ca5b60fa31dae82d6a78b39aa23cceedd5421608e09e168ff4552480259c68b6d219f9dcf769a84175c6e54b2230bc84dd6d3395353f6790f64a1a875562957fe3518a538ecbdd0812b887e1f3fedc4db71962c4ef8f6b02a74f37db1021f90e816a91d7", 0xe5}], 0x6, 0x6) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000300)) 00:45:13 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00006c16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:13 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0xfffffffffffffffe}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0xfffffffffffff800, 0x10, 0x6, 0xfffffffffffffff6}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000440)={r4, 0x9}, &(0x7f0000000380)=0x8) getsockname$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10) r5 = socket(0x10, 0x80000, 0xff) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000003c0)={0x6, [0x100000001, 0x1, 0x5, 0x1ff, 0x8, 0x1]}, &(0x7f0000000400)=0x10) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000100)={0x3, 0xeeb, 0x7, 0x8, 0x3, 0xffffffff, 0x5, 0x6, 0x40, 0x4, 0x5}, 0xb) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000340)="0f239f3ef42e3e260f009db900640f0012660fe9072e660f383d37660f73fb040fbbc666b8000000000f23c80f21f86635000060000f23f8b800008ed0"}], 0xaaaac6c, 0x0, &(0x7f0000000480)=[@cr4={0x1, 0x200}], 0x0) 00:45:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000009c0), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) recvfrom$inet6(r3, &(0x7f0000000080)=""/1, 0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000740)=0x0) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r4, &(0x7f0000000940)={&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000004c0)="3812008a5a1ed16f900252e6e74971200f94340976d6d137c794211ee687e968a3e0b28ad5778279b3f43df83ee10a14b1a4a7f4a5cf6748941b94c94e093e9d57dcd78956ccb9f93290764b1526b8fbfe427cd1dda1a8f831f20d29a119729e9e2d1df16f4f0bd02cd1e2ce3d299fffbda6873d75b97e65895c3168bafbd9a2139c2b737af7e9cffba08b2ff557ff09468204801fe92d37e7a0b6885ede42c55508f1dfbaa8849e88e0b1b9f4103011a3ccf1f5edb2e3488ef57dadd9606af70f608eebcad16a190fcb83a0837a5bff9bacdb2a13849724f23aa9346788ffd4592cd40ecdf202706bee3a72a1e107635c7a6414a9", 0xf5}], 0x1, &(0x7f00000008c0)=[@rights={0x20, 0x1, 0x1, [r2, r1, r4]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x60, 0x800}, 0x4000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000340)={0x10000, 0x0, [0xfffffffffffffff8, 0xffffffffffff4bb8, 0x8, 0x4, 0x6, 0x400, 0x80, 0x10000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:13 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00007416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x9) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaa00aaaaaaaaaaff89061cbedbf25c4163f95b2062b2585d6b6cf9288a2a7b6bfc993fb011f422113b8c787b6dc8a075b28a0e0b6df53fe454b3ce38bc6d71e8b697e946d4e85f462ba6dcb53489ad0efaec32b54be090c3814b0f7456d17898"], &(0x7f0000faaff0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000280)="bcdfb6ba5eb5e366b1cadf4d4d5e954472ab1308600fd1baa9c4de13e0290042d456a0aeb4259bc0b21199fd2af07e8e377bab3ee64a32f43197569e2115039c4cfbed91acd5312d35ca7640cfeda6550a4e7fa06e91689307cc7586f9667147f66fbd9f48ac61573660ddffb7ddfa1a47023adf41db2417b04a84ff0d50d41effcc3c7e8b20798cd89ee46a33dd215b4c7c551869eba3a8075248b4bc9458c0ffbf5656582fa0ae90088a8fec750c147975cba2b18ff309ba50aaf6c4da98695a92798798482527ed34eec33fd8afec9d58ce0d9fb223e8df74b55c90369e5d750d2a9117e4151ccb5ebaddfb942880310d5b6ee9e7f9795b3f", 0xfa}], 0x1) 00:45:13 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xf0050000, 0x5f70b710}) 00:45:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x20000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0xffffff85}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, r4, 0x404, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}}, 0x4000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000280)={{0xff, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e23, 0x3, 'sh\x00', 0x2, 0xffffffffffffd52e, 0x21}, {@loopback, 0x4e23, 0x2, 0x0, 0x200, 0x4}}, 0x44) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [{0x8d7, 0x0, 0x800}, {0x0, 0x0, 0x4}, {0xace}]}) sync() r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f00000000c0)=""/191, &(0x7f0000000180)=0xbf) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:45:14 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000916000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:14 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:14 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000001540)={0x7, 0x5}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001580)='/dev/rfkill\x00', 0x400000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f00000015c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000001600)=0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x1000, "07e38d49e44e7e7be1051cc5fa5a554abb58875e093e641fc56259cabfac3f51b4ee10682c86fbd5703c51c98eddcba6bb5b1c32d84e5af844e5cbddc83da280c515c91cf7fc114c95dfc4ab2120541a11bcc4d8b2d860fb9d7379a87371f49f17a63d9fb4fdfce3418ad53cea677b2f9fbda39fef7e006dd37010bdc74ca5888eec13a2e6b48652e1fbcc227bec9b5a22e351e777dea513a485dc361f1e80dbe1fb66db8c55b94d6b307fec98b4040f282398494f049bf614df090de15376d3d870559531e47afaf70b43e71b8afde618d465425c6c8d38745a3b6953ae56b1c1199d68c0f28ec6395b50dc4631e0020883ccbbc8f766380184c3af7dc5bd9872f2d02b50d8e0b9a2b2661b3c8f6222278fd75ebdbff41d66c49db7f41f55636b599feecd1188b0b891afa47d452f90542b20397070910e8ea9a849d7ceaa9d854e782f841106073b4feda6bf9ac4ac147af76dd942b002ec67e8702587544fe8612da4bc9a3dc6c49594150e68a4606b332e3952b6ba858f880241025a43b8e6ca73d14d661aeed1503837e8224b03df76f7847efe4697e87a2f2f0b0410cade6bda493605fe6cfc24956ea97fa3ff9f89774dbd470905d3970af29c7bf75015bb81be2f13904578aa66b2aedf4f672ef81ed6cb4ba6d40490018a8e537fa139008bda85bcca0e7bae5e75064ce942cf6ce1d19b00a5ef4c60cb1ba0905f22ebc778a7095c8100507e2d9fbaf8358f7244b8cb6c3af144aa369408c31a814d2eee410d7ac47b7c6067672682f4e55af718fff3381b61b3ccc6468adcfb65b1708ad05d14b3b6b9abce30762b64ace33dc03f520b1b446f727db212d16acccb8fa2c3dcbc57be9208082ce3cb7bd210a76fbf36e320b902281e5f53c24eba584e7b9b5bbf4e8b2bc2e151901ecd00ff1403fc4b20a85e5fd49d2d01748aa21018a993ef808f4adb77ac26504f5f1f2286a2438d2297009be075cd09e09d1ebaa6dc292b4aba2a4a90a9d4f45a18ab970db85a703d2f8063b689672efe5367de53429a058a529d88d0d0b37c7729ada2858be803b82acf6e9458e57d948627cb3e36486e27554d111fcc4d64cfa49f88468310c7aba55396e0598b0ef331cc0effc7d9e9b0e634e94fee1db093c0019a2294309e7a08fcefd69cd0bbd5d8a5a7749581bfe5c6e19b0f1da38dbcbdfd6e343c4599547becb73e6e7dad3ce8fd1fd50dec8f2bebd5e722d999efa1338df45b6601819cb0752556a6c0210220de3d69475d8d486cd17294d8c3dd98f1de0e846fb50ccb515c1ad56b2a295fc86b864d8c33815d27af99afc143ed9b3936b78a10176c32319237425f1d4bd8a3af0883b34700275f5ec531758bdb7284fe89eed5157ce20540bad393ead64e9dd09262808aa8d6581e52b3eec05050495747554bc71904d0e98602ff00be8188f48b0d60d41f09b697cc9229c68efc3886c755b58405b5305b21a829beeadfc7f4b543c74240db3beacb40460b3aee4398fb061e9da43557bb397a5178ac0312623a9aae6eb65a4416789e3412d607bf1b751356671cc08bb52efbda39431e1be0e935ace44ff5d67b3d356b0e38a671776f638dd958ca1d2f7f1db7e15c0a2281bbe39c747b45172cd58cbdcc4215e87bd655693b96a8aa1f9e38da629fd8fea34e9955ccc9c0810b07e906e1568d0baba8478ddf3e9ca197211761d315586805c65a4eedd3c3f0c49a406f42e8c6aab4577742ea2a21e16287e490c84e292cdd4d058a30d5ca6e31029b252308a44f9de5955fccaa5035b8f2efe1f035dbf35a70f1e83a48a94fac613228504f1ea1aa7a2e51edf7b60a5178425f33a62c1af32ca47ee1cec0e07aecca7c1d18028b5f026e9e3780705c9ea054a8750a8e5521ec3ea12328f7d2df8b0a2dceefd6b0b4e7c682b227e12ab2abd083b2a65c2f8a59ac5bc48e720e9cd4fa483f08e7bda4266c46748ff4496c5c96c17a0169727f77363c77893efe077f6d3b67741d0bbca350143aee84420703725c78a21bbb90ef6cd729205c8a452ebbdb681e5dd66cd78bdeee2144ad39497666b31e3f8a2b81b6331d0b297188b9fab0517448e55c602d5bd0898439151a4000904509a5e81d9fd5d03396f253f65fa76e6140083b62bdba96fc262688076dc64e82d00fd6ea71c8e029d200cf67b433ce8b6e11abe58108546c793b86efc04f7429f3cda92d2e7652155715d082edcd3ba52b2ba4e102b9fac3d4009b4e7fb4536cb6d31dc183f8470ed88fae518f15f9c654e69d773705ba27f9e059e28b0aeb4f77ca3cc2479ba2bbdd79f744d59712aedee2f6df0f30617abecd2f44feb8321fd0dc72e8edaf864fcade14ada2a2fc6844026e8595d4e1ace0fa3881d0e6e76a8680465752bfca95329bbaa537843280613730a445d3f4e9ab11b84009f41f863a3dbfa2836f2ee4f7c0ea6fb5849e5a90b7fa8e0f8f8ce72859f1a670dc0d5b97caa13ffda1d716a0b00fa1d70d43a52e847c3d86da6b78deb6908bd1c2464660e356d4b78a84577e322e720d4f1ddc8e7cb81d7850077dca6922e6c9884927f473d705346edc185d3dd6c65e03383bd4a725207019a073f6b99cb413b61c65d10878a96b338fc53106033773a2bcf7bc53b8b2214fa3974490819e337f4ad4baae578e5f724d6376a5418b0adc5a09f022456a14359259c62ff139a4083e3ec9d10f9a5ef0ff225a39b9fac11cd135aa2fdfe187252ff6ab697f695618ac8bbe66efac27b8fcd87fbf8542ae9ed6bd1b3b680cda04e6acc0e4468b29ea2b8eafeb90dc000a6166f748e6b28949fd0644df632ce8f7fe222d641c81312f8608cd0f2e31cb8618cbe52fd85fe1d7502b66546ef153388f5b58a8b481fd50af5f60bf74e814affac80223e44c673ae1a31dcdbae2b2a6abc905b87ba5d8c16e5c67b9fe6e51955c31ee53221d961afd910c50d4046104f86051725817c7ef4941e0bcc5c4f6414d37654ab0fb5b81185c6d0c6a3564022fb6ecba0e71fdc1258d07923e2a7b0178759813f836d1010bb8e66594d996b3dfc79ffd9502db7f054ed7994f74e0664be96e96b2df07dfad69696db2115459b4d422f68738ae14898808c7f162d9ce34088559bb0e7e4fde01725bdd27b1e1e0f6b9d8a2114c9aee4d8857fdb0a77cc0c325b7291c223b980971a5cba00d61842033268ce56bbb68cde3b7c751db6f46c9014211bf232d98cb0b3b95c305ad33f9c51db1a945c942d7abadabc0b11ecdc1f7134deb0630d011969163babb0899a6d9bb64ed4186c11ce1dd703e51e08aa38aef27312a771bfe1361480dfdde7c848ae0f992f9a476945bae90d1a6381a9911611430240a9477c65dfa4c9e62b92bedf6d682bea2c87840c4e122bfe859aee81a2c1bc11b9eb30abfb0b67a837e43debafac1be1a28ff2cbe6bc84872cb3c0575c4f30513badaf5fcbac08d81d942a30a4ac59623447f72e2171e44e41ee6da262dfbdb6b0b45dbc07a12b27d66789807f7ee8ec92498afc9e93c99fe45579cfb64adeda6a4df6fcdc211e539d587f317f1ce24617a62db803f2a900c84df59ed214e013df013fdc2984e770b66f23280ac68d7d0b95631fae7bc7c0285b3b94b6060471c875d1214b985c597ca8ea63e9f77d631be7ffc276d63c41d6f90efc06ded363f8d05fb450959365003b807a7715860b080e90e4293149416a962b4633fdb6a49cfdde8c9a0e30935937341c5e31280d469f5363b450ffc992abc4ed2433ebd9f46e546faa693c86bb25f6664bf05dc2f77056d082d014bd7b46d9701d791dcbcac355000c2cccc40d31daf5d8c8be34f559b96bbc1b101dbb93f8c5406a647ae80b28cdd187b20749a0aa0e8972bbc00f912d81aebf6142bf2fe8b903ec9f09a820afe43a380f079c6e45531fe3f2cf3f47b79bf41a3773022441da5f6f8add2cbe4d08e91938345e0a7d5e126cf628bc5f9dbee25721dab13ec4cee8f2bb8b6d12bb10f21999e5cf93f8b5b5cacfa36690fb410c46002855bef45d05ac2b26f3b2f24c8c77bc5493da3b77ca5d9a99f0c71bdc296e5c87d1a04fa19679586f87b8b24a30599c1c7106e80660c85a5ac207b8a948a5101d7f78a868fb1e94251e5ff869af6011895400477b3c084c47ebc27c3b639f874530f3c4f8d95ea7cf82d8b67b6152be0c75b3e4e9194d135525008e4e0d16904e6d9e47fc48db19577c71cf891085f13bb06a73562d6c4481027c0766d00d8647a228325cd0458465bb403d288d06679936ed1b98552fde41999aec8690bebf3bcb5cb5a19250353e7cdea783480cf255173c54e686b8c1bf2523dc7e7acd677a22bbacd03dc013b6dd0a1ba5601d7ef8323acf344dc1ef4dc4e81f59b4cbb98e4b4953af00849529f15d9dd7721a999d80c4e06379e7e232dd116b064f2588749289790d8caa71699b30a3356110df12e6f4d85a7813f65404ead860c60829b467ac9bae0c654a12c0a338f431a4fe8cb659ec92506871a01d0e226f4fdba1e872630c4e5a0f7c35284b76ccc0f6f49780b16e4c0e6f69afce13bcdfacaa942892910a28d6cfe1a043039d284c4db9e98591aa962d60e86ff6cfe583ea004f93e78557a78a194648ef66dbb1d01c84417d988e8e5d2e088be60220c008a1b3d2d0105d291162eb9914eeaaf8b36d82bc6d96529e7a40853a98264a639e582aadf90ff19550eb23b9ca5de1bdf63cd4a12adcca3652e99023480a9bba54c1602e282ae3d320dccb876e64cc5981c3c345ec809c63830353d471a8e991e1a99dabc1c2af4fd2f4c51ee11a1a541f7769d67f0fe79b7a82c32dc928ef958c82eb8041abb3b15d239f5376c00bca8a5ffdf95860625168cc18b0b3bbf4353a41dd544bbab6e23e7b9f65631f5abed6fc2045b2bdeac6abe4997d0c3427a03b2d8ec637c06304b556def168806dfd3938b7152f8a976af1311ab3b7fbace5cd5c6b29623e0aa5b4b195f6bfef3984e3fb89a3a43ef083afd651221b6b924f416761c535428167ecf4fd9b549c8d8212b6ae3986c4f9766624c810a9a33ca81f43bbe04ab5929b6983a7f1ac67bf5ae99f93eb186c662f01957c2625c1c4c1bb8c8476c96d299a7bd75f4b73852318c0bc6a971b33b348f2ff2e55225afb5d0830ff8ea292322eb3c841c0b3193c31aee40eb4d826a925f8a4b3fa32cd88952176f18c822bd0155b9e39a037d4de5fb30b7b1dcb00eff1833c61643b9619c09633de3932ac1f62d60df60a0e5183665fd3df5e292c2e20da10ae6c76ce1599d46f60b2cf2bbb67611d5e34adbf6988b11a3075bb102adb28abbad3ec30e1340552fd2ec1bb28a3d04b53eb56f0ffde8acbe921734ec05b0e2661b304e25e795085d40c16a07d5a932c0b797d8238633635fee276a38e8fd746a4cbbf117c2a2cb6ef40da90fdd03657d51b1446cb78f5c93d3181f55bbffc51e39ec181eba96b39338b607013f03847ee6b8d017394de4fcdf21f57eb86c88463355d94453bca848f4aa7685cc4bbde884343cd43aeca9afd6d24f520ac7f38f2d9f6fd7cca89d991f7b4d9cbfa112c5e7e58247b8ec1f6182c595c6222fefbb181aac39f23111329a348bed400de4eb3dfc8f7efab845989cac9df0f926629d267b2f7f3751ffd7fa110c87bf125af2f9f86912235113e35efc2a6b735fa244b176d9d44f60bac9a82117ed177fec7ff3193e80b6b83f35c458f241c816ff8fc07974b262a10681024dc3a30fed6ad9bc4c25f91356580db96b9f167293f2c9917bd95326380c4f"}, &(0x7f0000001480)=0x1008) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f00000014c0)={r7, 0x5}, &(0x7f0000001500)=0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:14 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2100) sendfile(r0, r0, &(0x7f0000000000), 0x80) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) 00:45:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x709000, 0x0, 0x0, 0x0, 0x2}}) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) setsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f0000000000)="d78d65dc561055", 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:14 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00009316000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2106.081491] IPVS: length: 191 != 24 00:45:14 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2100) sendfile(r0, r0, &(0x7f0000000000), 0x80) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) 00:45:14 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:14 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000316000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:14 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400101, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000440)={0x5, 0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2106.379737] IPVS: length: 191 != 24 00:45:15 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2100) sendfile(r0, r0, &(0x7f0000000000), 0x80) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) 00:45:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:15 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x57070000, 0x5f70b710}) 00:45:15 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000516000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="f3260f3066b99802000066b82957000066ba000000000f30edf466b90606000066b8f900000066ba000000000f300f01f6f30f0866b96b03000066b8b800000066ba000000000f302e0f01ca0fab8118ee"}], 0xaaaa79d, 0x79, &(0x7f0000000180), 0x354) 00:45:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000280)=""/154) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) accept4$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x800) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000003c0)="360fc7290f20c035200000000f22c0660f3802050c000000d25d17b805000000b9a15219970f01c1c744240002000000c744240200000000c7442406000000000f011424f3af660f8706000f0f0ca9b6f367112c"}], 0x26a, 0x40, &(0x7f0000000200)=[@dstype0={0x6, 0x3}], 0x1000000000000054) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:15 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="73657467726f7570730019f94e8b9881156714db53437a0231abb7729c6a975e785d081ed0df8b2a710c061e2586b5dc5734aa772b3c4c8c0b62ad65dc64899178edfef6edf33dee482268262a955a07ecbc28090f8c061a4ef9ae334712e4e16d308c6e98e31569b519a8d99ddb066ea439eb65de9c0ea78b0744b2b5cb9a6d2d551a12546c20a0ab4895e4b095634f5ce57f40e3b76540262713fd2e27d4a8a501d694f3652240bfd5376c1f3d5bdcbf41e7357e75458d69d03c2fff9dbf1d2d13ba982aa90078e8ccee1eea9e2e47b48118fe8e1e44128568dfb737a9d6b8d465aa11e1e9ddf03f2c82cf1a814a92716ae2cfa4bfe53a04f7840b2610188c48f3073c0c52ccbdacf85e4adb7580") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2100) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:15 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000440)=0x10, 0x800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @local}}, 0x1000000000000, 0xff, 0x400, 0x7, 0x450a195}, &(0x7f0000000540)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000580)={r6, 0xffffffffbf0b67b8, 0x200, 0x5}, 0x10) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:15 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:15 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000036000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:15 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) [ 2107.285103] kvm [14936]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0xfffffffffffffffd, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x4, 0x8, 0x2, 0x5}, 'syz1\x00', 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x3a) 00:45:16 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000053000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:16 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:16 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:16 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00004816000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:16 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4180020}, 0x1a8, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x8000) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000000440)=@getsadinfo={0x106c, 0x23, 0x400, 0x70bd28, 0x25dfdbff, 0x0, [@etimer_thresh={0x8, 0xc, 0x5ca0}, @algo_crypt={0x1048, 0x2, {{'lrw(tea-generic)\x00'}, 0x8000, "6e3455d95ec7467558900f38837bb96efd212e78bff8286fb0b228ba6c320971f2091ded95e05332ec1b998a70d71151ace8f0378b1f96b2c2fa80d3d7e778cfc23c60c212d5fb39f9da9251a781b31158df8ef85b3b1c486d9488c496509cf626d93a4c95c09a6d46ec651ad33c0b3b5984fe7a37e631f82d9e11d218d987d0c6d81e1830db9b36bfb06673183c41f80f457f186d89de849d43f24146dc5cb1e75b57f468b5f0e0b2b2a031477124e93684ff522b7593cfb392cf65df1310d1c61cdb5f25cafc1737da0d711ccfb80ba4f1490a3c51d0aa3dab6064189ab530c8194ced40c1d199018534c262855a398dec31e0c49a8d50764a571c1d67585c5167cd3adb420b01f84e35ea02f3ece46c2b817bd2721e9e8211fbae4ff50fab388f9c08cce63134bf731e5555f07073d472dedfbe8036816fad0750aa2fc8276165b95c4955acecc1ecf1799d87ee91f44d7440727ecf4b87c7563861e3be1ca8f87b00ec678be048bcc7d2d093d95858225658fefc3fc1f9274d5f28c06ca37a4ca366828d155960e2203d4b217d894370cc397eb6413d120956a822a5163ace378980e6d1fa93eb6b5b8a71b4bd01965aacc4d22eb3e89b56ff10f0c4e124b374e7ab987af45a0d36589e25bc4abb506f75ea51bef08d025d568a11031915a63a171afca18d91d7e92c1a90dac6f86d10480fab1041ea06a7de65d967d0a13c5098acbb4db584723f3971068c904ebc810d60e5f3a1ebfd5ce44590b3a4e4350d55affa69cb6b03bcbe2304dc7977814cfb0e79ab1d0d476ae88c30a2fe6a8b76b6c2b4cec1bc809889a69207f26e7a278e99c645ccf8d3e84ad578171a5cc64a26d307b8f427db96ffd9b41a51bc3ed7713bf815d63b9370763304d904cb62760feb38512e2cdd92b1be373a11188c6b832f85193fd753e1b5f724c4f13fc6a333df0e7af03a18a45bfd2ad6b66f195c2fe4bb03196727732ff2db0daae4dad0a741856d9bf9d50070d34dfcff3aa9b2ef1e91ca7322f91f097078ad8c11946e87a5c5ecf5af3e68d06fc752fb295a255385a4db252ad5c92b73f7ed8cae53c504b1c59bf1f49ca6d825d6fd5007253ca3c3224e1c681741a51984165d576a98e0322be20bd9c50ace001448bf49d67f179101cb1409176321d6bdb90d4291cd393cd04b451f937c2d4b128bdc8c56bc577a5d421f3807d8b5a70eea6444d5486269dcd146c44608d24cc865fc878747c6f84525577639d7454ecfc3c6894bdadf3e21294995afb2c6cc24754dd93d4055cd6b6fd39dd9e4e35cedff61737e46c7cd84310600c3455b537e1255e58c3be3a55edec577016eddbde0e9f35f68945c1c4b47e46124ef45ff85b46603073129a53dc42e952023609993b99f79864c1972aba723d404195c5592f537cf8161a7055b062a07b99411f315de8dca60e3a53a569f6f109530549d28b5ee2209ff89d6df78848c4a9cb6c9e9b722047c0ce73b3e16a92a9f6fe0cbd5cfd2adc6e08232f11b6f0d361c95df032e5e6583ee9a14328e5debf3447eb2b184b17a52dadde44c12354bc671e107b2e22c19dcef6913c812c69177404abb339e3820c5e3a8485d7dbd43212a4e63ff6c493194dcf7c06211915a33f7fa492b483b47d547e959ea3e379100983ef76e22e0d84ff403099c2d2c5436638b7563df6edc9b0de08d125129d9e90e1ad36a996f1c30b20eeb5e5205a00e014791d732a53137dad05531218277d29b234ad98980c879161c62f76bf10c28d2e197d3a5d22ce40a7c9e8cea7f77b5ba1080198334fd73b440b67f4b4142ab14923bc9cb4ea62690c8613d6f079683c5232faad399c9f3b0400f447b72598dbb6f04c6e9f2cbb76c2a7906b139a34aa9e0587861e0661b4e85471fe6cbad76078c5c31ff57b88ad7733ef057b832b51fb7759f3d33043f578ba2803d06d1f29f97b80403ea525580b38b62e57bddd31c5acfd190f6a3b8a615d42a6857824eef2b62acbfb520b0ac6ef88c761aa8be54ceb803388bcc150f83b9a42f5ecb0d2de350834aae3695a76e604bbb65332deb0b995fc8234324fe76bc5f591570e2bc5be2386620f763f6ab5410b6c83f77535017559ebcf10c1618f17f7ab73129996747c02662bd09cee488d1ca09caf00b2ecf9735185172acd700d092eb43bd100d8e936f69c138575a9e9445c343b189d27224bd2bb63b83ac14a821d12b86c9c5a8e411d6a0fa1c557ed47310937cee5402bd66627918d0dfd62029853dbca6fe734eb03161c7c354e14e49ee854287faa13bbec9b79c3011c9de5f674e6309bce02b8e5f3d04c92e6a1b04ca516da96981702707665e3cbcf1a20b0f1b4db4e72f9ea33ebc833bd807f09a768d9fe3ce2f900a24390f4ac0a087ea620dec3d077f3db4b3dda7f3f3d0ccda7b243cef349533af648b25febb3673124ddd7477a63e3897e9e926cd46d33a1c9d379b301f5b4f8298b5d45ab60e65a110fb37719c7b5f90e69138f5700230b70cb7c96891d669a0feb2b20cd881b6fe1f3f2e7c8092af0511b45e5339ea52fa6cd451d7e47728038b99744742b8f09ae5d144f91aaaa5caee62900bd9dd362b99a4c7a9139e3164d950b7167e4deac57f38655e8527a790924783946f6bc1a0a13bf8cc2717f783aea5160779d42d8f8c999ad4c3c46c8965f04865914e38e5f6eb14863967b3c45752ed45d872e58e5d580cddad2f6a62f2bfd289b5c2a3dbae5ac42e0d60917e0a5a0b0982f8eebb48ed952b40002ee8c3ae108289b0f8401d172da4b3a6bc70b9f2353296740ed3ab6ec4d4a739981d01b90bd8891d1beef021f9ce4678cf2f3ba28f3ca2703c919feb27c693cb1a05a3486142534384804acf50052aa0b4eb5dfba1bcaf15328e8219e5adb9142118d6945a206c243d1c324c2a3916e05bd34836b2d50f9843686b4f90acba1dde48faee8f1f9b526eb9d95d259410704861bbfa79a9fc5858ed5cc33d2ff0d3c59422e21f9c9f5017f48f6f44942d1c5cc0e105f35b953ffeace35e4c055bba866144e7fc71a60d19f1d23d226c47e781983fa073f4793a700a117cb4da2f1d788a65516e43c3ade5f621da4660df6a95ccdb0a8fb25fd6ec29196b00c3a25b11c3e0d11d5fead041dc408a748fcc7bbff8a060de224b6710608e8021e985de341cadbebc639db278d92419172d551761a08460f5c8ca2b292b093ed5e1fee41c0debbedd6844920bb31f3ecff5f524d63e3eb29321e3da2de78d370c5784675567c904ef948c7befaeb2bf081a42ecc485a3fc921557df378bf9a6c3d1774f7744bc6f04f8a849b5e09f0680b00709a076fdce49462d00f47fb510cfc21070012ef3f3efe9ac2c0f64a4262bcf055a74c447d4eff81d554e3633beecc427dc226e7440582c45e73a6a813435317d83bd12fab82e3e2a96a7ffc217363d16ecb26ffad0ac4dd2af6509aed825c878618251da1d68ec90ae72642f8738cb8887fb28135f9efe1d21768d64113728da9adebf68f6d897331860cd76da5f3853390424e9e8c57071844c064ba3075a5038a28c6e9b0395d58340d63131f6c45dbf7a535f56eaab8a6d07d886ce6de34290622668f7c75f60324d53a0b4690ff6240d99ed4f351cd2db1a4affbadbbffe41d80f5afe3785099b4f9a1c7793b054db09c63eafd51b3273ce27acf3750a49477eb3e64caca669e5da54ccc6cc147c220f44bf5e119c8ab2813f4f0516f962c55b5f2a94b09ffedebb927e8ad3e4e326724b58a1f55c1c5b7180835ef702a482af6aa4261567c5894fa5ba12e1f04f5cccb8018ad8c991994f815de8ac46ae5e4d6d6a747aa9a52b9cc2ccec07169c3df5a434fab9073ca8a202d4731c65e8e448dd2d07ba333e1bce5aebb11793e261fb23a664687ea44d09330b9947a61fd5d144c55ddc3eaae18f5d82007d3677c8c308dddddfc742ba7962b07791d62ff28b565eef0949827796214386910f3e535442f78556b230a20e8ede1543368ab61dadf9cc718183e33ba9cb20a4609d335d85cd1761d537817474b433a5e8c8b57c8d2634779f475b9fd86582d474ef65546971c3b5f0387598f9939bbcc23852604df65280f477b89a0e765c5d9b61b72c246419293c1bed8d6d5187a416d0a8ac1648eab64c3c54e66a2747306f511cc66cdaa81fbeb07b69efab3ac3e9faefd2ca864ad005ca861904922caabdb6af8d40615a5e26d6b58f41e8f8bb0d7010023c7924f2d75d8bdfd6c0c03843420a53bc1d8633001b78864f8f21e29417a073f5dbd4a392154c4dcc4a41d65d92d244cc1572aaafed10eb3d36a7c9f697fa1a9e2545ca6f76b41ea9e9e842195e2a1a9fb6fdee266bf904fb327bae6ca91d12bc39d01c8aca917085693e4d976f8fdb0695be3ce205d0e9874dd27af59940bfcb21d0ac36587757a5a5aaf702a74308dce410df020d4e3325a7d2651705518bbc613923162386c938aefcaab3e745eb4d9d2c6f53cf920299c9511b5bdc39c687239b9e32d86a88a9e5e437f8f1da6eeac61d05e9c00a7b935e9c5179b7d0cfadb8874f89a38bcf36b5784e3f0b0933922997e75ab84bc5680aa8260c82110eb7d411f95d0591470ecbbcdd9f34e35c5ade6e800f32ce0b6235b8c3dcc5f275f7e332eef9896a1d4162701232f0e359757fb39e342b65cdaab4f78885bce03faf418f1b4fda8ad2b8293ebd66348c9e4f98df4d071818b6f21c054e2bfea60748a670312d423953f0ad4a0e91cea440b821a24fc1d8d3c47b1eb0e46d6c41d3a16372fce7c4942e6b88ca09f2bd5d489ca90098eff0d2da071c368027f4339967cbed5a6279a47077ab38e2a46a59948342b7ec54b83215a74df133356904f3e51a0fadf2360a3bceba6eb2b98e39bf939e8470d6b34cde3cdd8acdffad6d68951e3ebd4d445fe3e115321040df0b3a41706e7887fe3c8563d1723a87926c572ae5aa8b5e12525a3bc4674387c3ae3672d0fd4e144b92ff999570d2ad47e0f9a44494bbbc63193932a9652815f98c5e50a003f09f75f359c97b255a0c21c3addfbf50b969bb44695fd75eb43e344921a1099fb5f2056accbab0e44b2e7636c918738bb6aa92f7ef77b354499136516325ceda704ca5c988e21290de2632429a1c8dc534640d25a00ebdf50e773fb10ee8130e21eaf7afd2641351c1a0ecd8fb6ee273700ea30f7bc3f05f50de510fd34f64ba14c65b7ea0a2f25aa58cc17c16ce535f42b6e528b77ee59b89a2c4440b89a357f2b3c3209189a134634cfa4d05e0644abbc94e0bf283e7d58c7442b6494da6fe40cb9c78848ab47b4915926bc89b7b94849b0dc77433607c2522cd7ebaf45654fd5bf015eb248de0c31fc18936590e6f30267ed43ce47dcc68c488b6cabfc14a7e7bc7deac97cffbdfdfe5c93917d7ef8c942a45290f41ca6565155556d777a6ab71b580ad7408fd6a36504300f5b303fdba834d7898778d847f11d390a886f39ae9799e59242f76310e83ac494757bcd4fab6c30aeb5324c2cf098bb71acf2bfa5fc9dbcf5406457aca587e604f772f5dfc75ca68fba2d1b7f52d8b27944d2f7a88275a0198c93f8b4f8559587ac095e757ffae6e4ded01ec733001353870a2201a8aa9a4d52fca08f5e498e56efba03eb648f18c1953aa2721a942eaafe1fc39ab9b28130eba67fc81a8dc1e153b0160ba6f0cef30c3961fb46f27ee0b5267e93dce226fc22593b18f26c063d404044634652ce4a59340995259801dd4de7f46e4735d10196f4bcc1632f14be9fd7f"}}, @ipv6_hthresh={0x8, 0x4, {0x5b, 0x5}}]}, 0x106c}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2107.996037] binder: BINDER_SET_CONTEXT_MGR already set [ 2108.021306] binder: 14929:14997 ioctl 40046207 0 returned -16 00:45:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xe506, 0x5f70b710}) 00:45:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create(0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)="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", 0x1000, 0x0) keyctl$get_keyring_id(0x0, r3, 0x1) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:16 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="73657467726f7570730019f94e8b9881156714db53437a0231abb7729c6a975e785d081ed0df8b2a710c061e2586b5dc5734aa772b3c4c8c0b62ad65dc64899178edfef6edf33dee482268262a955a07ecbc28090f8c061a4ef9ae334712e4e16d308c6e98e31569b519a8d99ddb066ea439eb65de9c0ea78b0744b2b5cb9a6d2d551a12546c20a0ab4895e4b095634f5ce57f40e3b76540262713fd2e27d4a8a501d694f3652240bfd5376c1f3d5bdcbf41e7357e75458d69d03c2fff9dbf1d2d13ba982aa90078e8ccee1eea9e2e47b48118fe8e1e44128568dfb737a9d6b8d465aa11e1e9ddf03f2c82cf1a814a92716ae2cfa4bfe53a04f7840b2610188c48f3073c0c52ccbdacf85e4adb7580") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:16 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) 00:45:16 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000a16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:16 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) readlinkat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=""/209, 0xd1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006070000000000000000000000000000000008000500ac14141a080003000100000f010008141b0a3bdbe197964aa027c2b35970a8d7aa9c9aec541b2b8dba0e670d71ad83458ccc92179858620b6c30f404d4"], 0x1}}, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000540)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat(r0, &(0x7f0000000580)='./file0\x00', 0x400001, 0x3e) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="145f305d389dbd33421800000000160007ff000000040000000000000000000000000000000000190b09cac196139a0025c9f16f757d26507cdc1cbe3e3d00ac14141a17087a2d8ae141907f"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) inotify_init1(0x800) write$nbd(r2, &(0x7f0000000200)={0x67446698, 0x1, 0x1, 0xa10000000000000, 0x3, "33891f7b4ad5e5e49d0d4c3b1495d7e1eec47854c2f60c1a34cd1296dcea400b86430e9b7907d0d95c898e763bffcd4216ab5ae2534f7dc00daf51a8046e168fc7a26f6c790525a52184e53e9b36800fa973ab892e1058eadaa49c127ff80abc47bec026471857212534d010ad1a8d1093dd091793e9c9b17408b428a4436f060d85a711"}, 0x94) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[{0x2, 0x551}, {0x4, 0x60}, {0x8, 0xffff}, {0x7, 0xffff}], 0x4) 00:45:16 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000680)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaab87, 0x0, &(0x7f00000006c0)=[@cstype0={0x4, 0x8}, @efer={0x2, 0x4000}], 0xffffffffffffe82) chmod(&(0x7f0000000140)='./file0\x00', 0x14) connect(r1, &(0x7f0000000900)=@in6={0xa, 0x4e23, 0x5, @local, 0xffffffff}, 0x80) r5 = syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20000) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000700)=@known='trusted.overlay.metacopy\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x187) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f0000000480)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) userfaultfd(0x800) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$nl_crypto(r5, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)=ANY=[@ANYBLOB="f00000001300000c26bd7000fbdbdf256374722861657329000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000200000000000000000000008000100000000000800010005000000"], 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x40) 00:45:16 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00001016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:17 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x60800, 0x0) accept4$bt_l2cap(r5, 0x0, &(0x7f00000004c0)=0xfffffcd4, 0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x98, r3, 0x602, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfd}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x204}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000440)=']\x00') ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f0000000640)) 00:45:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:17 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000140)={'irlan0\x00', 0x8}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000440)={0x9, 0x0, [{0x80000008, 0xa83, 0x4, 0x5, 0x2, 0x8, 0x7}, {0x80000001, 0x5, 0x7, 0xfffffffffffffffb, 0x6, 0x5, 0x80000001}, {0x8000000d, 0x401, 0x0, 0x8000, 0xffffffff, 0x9, 0x3}, {0x8000001d, 0x8, 0x2, 0x8, 0x81, 0x7d, 0x80000000}, {0x80000019, 0xffffffffffff57ac, 0x1, 0x3ff, 0x7ac2, 0x5, 0x1}, {0x80000009, 0x36, 0x4, 0xfff, 0xc00000000000, 0x7fff}, {0xd, 0xf87c, 0x3, 0x9, 0x101, 0x7, 0xa7d3}, {0x7, 0x3, 0x2, 0x7fff, 0x1, 0x100000000}, {0x2, 0x9, 0x4, 0x100000000, 0x0, 0x9, 0xffff}]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421880000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) r2 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f00000003c0)=""/203, &(0x7f0000000200)=0xcb) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) sendfile(r0, r0, &(0x7f0000000000), 0x80) [ 2108.826653] *** Guest State *** [ 2108.830042] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2108.838961] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 2108.847847] CR3 = 0x0000000000000000 [ 2108.851613] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 2108.857625] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 2108.863634] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2108.870352] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2108.878435] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2108.886460] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2108.894470] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2108.902496] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2108.910524] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2108.918555] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2108.926579] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2108.934629] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2108.942714] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2108.950751] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2108.957238] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2108.965278] Interruptibility = 00000000 ActivityState = 00000000 [ 2108.971551] *** Host State *** [ 2108.974821] RIP = 0xffffffff8120b2b4 RSP = 0xffff8801c97bf350 [ 2108.980877] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2108.987342] FSBase=00007f29641d1700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 2108.995214] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 2109.001162] CR0=0000000080050033 CR3=000000018b4cc000 CR4=00000000001426f0 [ 2109.008348] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 2109.015103] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 2109.021234] *** Control State *** [ 2109.024774] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 2109.031495] EntryControls=0000d1ff ExitControls=0023efff [ 2109.037014] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2109.044012] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 2109.050791] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 2109.057445] reason=80000021 qualification=0000000000000000 [ 2109.063840] IDTVectoring: info=00000000 errcode=00000000 [ 2109.069338] TSC Offset = 0xfffffb94da59a70f [ 2109.073780] EPT pointer = 0x000000018744201e [ 2109.088822] *** Guest State *** [ 2109.092771] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2109.101696] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 2109.110589] CR3 = 0x0000000000000000 [ 2109.114476] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 2109.120506] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 2109.126537] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2109.133260] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2109.141302] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.149355] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.157427] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.165469] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.173517] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.181561] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2109.189614] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2109.197643] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2109.205689] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2109.213719] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2109.220252] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2109.227749] Interruptibility = 00000000 ActivityState = 00000000 [ 2109.234036] *** Host State *** [ 2109.237294] RIP = 0xffffffff8120b2b4 RSP = 0xffff880189b2f350 [ 2109.243377] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2109.249881] FSBase=00007f296418f700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 2109.257767] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 2109.263717] CR0=0000000080050033 CR3=000000018b4cc000 CR4=00000000001426e0 [ 2109.270812] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86e01380 [ 2109.277541] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 2109.283669] *** Control State *** [ 2109.287191] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 2109.293957] EntryControls=0000d1ff ExitControls=0023efff [ 2109.299473] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2109.306484] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 2109.313204] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 2109.319847] reason=80000021 qualification=0000000000000000 [ 2109.326226] IDTVectoring: info=00000000 errcode=00000000 [ 2109.331751] TSC Offset = 0xfffffb94da59a70f [ 2109.336143] EPT pointer = 0x000000018744201e [ 2109.391817] *** Guest State *** [ 2109.395273] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2109.404185] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 2109.413060] CR3 = 0x0000000000000000 [ 2109.416830] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 2109.422845] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 2109.428886] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2109.435681] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2109.443728] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.451798] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.459824] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.467867] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.475922] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2109.484004] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2109.492053] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2109.500089] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2109.508145] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2109.516233] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2109.522725] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2109.530249] Interruptibility = 00000000 ActivityState = 00000000 [ 2109.536567] *** Host State *** [ 2109.539818] RIP = 0xffffffff8120b2b4 RSP = 0xffff8801b1bbf350 [ 2109.545871] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2109.552355] FSBase=00007f29641b0700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 2109.560230] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 2109.566204] CR0=0000000080050033 CR3=000000018b4cc000 CR4=00000000001426f0 [ 2109.573299] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 2109.580105] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 2109.586214] *** Control State *** 00:45:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x798, 0x5f70b710}) 00:45:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xf20, 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) 00:45:18 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000716000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:18 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x40000) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000480)={r4, r5/1000+30000}, 0x10) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f00000004c0), 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:45:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000007c0)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff0000000000000000000000000008000500ac14141a080003000100000f01000800000000000000000000000000"], 0x1}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f00000006c0)={'broute\x00', 0x0, 0x4, 0xc9, [], 0x6, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], &(0x7f00000005c0)=""/201}, &(0x7f0000000140)=0x78) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = getegid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x3, 0x490000) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, r7, r8) [ 2109.589716] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 2109.596455] EntryControls=0000d1ff ExitControls=0023efff [ 2109.602069] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2109.609049] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 2109.615748] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 2109.622375] reason=80000021 qualification=0000000000000000 [ 2109.628737] IDTVectoring: info=00000000 errcode=00000000 [ 2109.634251] TSC Offset = 0xfffffb948949939b [ 2109.638618] EPT pointer = 0x00000001ab40d01e 00:45:18 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00001416000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:18 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r4, &(0x7f0000000440)="817d1e7c1511dc875630948a3600fba907e3a7a63a0fe4186d62cbbb0330c9f00c1b622e3ef9ebec5a29a20bf6ad3f481766b6d29e0bf72be18b5c93e009bcd83e30be167e922328570f588c1cf702d52593", &(0x7f00000004c0)=""/182}, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:18 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00004c16000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000003c0)="66b809008ed866b8f4008ee0400f226741f69b873e0000f20f01c966baf80cb8089c9485ef66bafc0ced260f2ae966ba610066ed0f20c035000000200f22c0c4e13c591c09", 0x45}], 0x1, 0x43, &(0x7f0000000280)=[@efer={0x2, 0x2000}, @dstype3={0x7, 0x7}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:18 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x80) 00:45:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x6f2, 0x5f70b710}) 00:45:19 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000004e000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="73657467726f7570730019f94e8b9881156714db53437a0231abb7729c6a975e785d081ed0df8b2a710c061e2586b5dc5734aa772b3c4c8c0b62ad65dc64899178edfef6edf33dee482268262a955a07ecbc28090f8c061a4ef9ae334712e4e16d308c6e98e31569b519a8d99ddb066ea439eb65de9c0ea78b0744b2b5cb9a6d2d551a12546c20a0ab4895e4b095634f5ce57f40e3b76540262713fd2e27d4a8a501d694f3652240bfd5376c1f3d5bdcbf41e7357e75458d69d03c2fff9dbf1d2d13ba982aa90078e8ccee1eea9e2e47b48118fe8e1e44128568dfb737a9d6b8d465aa11e1e9ddf03f2c82cf1a814a92716ae2cfa4bfe53a04f7840b2610188c48f3073c0c52ccbdacf85e4adb7580") write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xff72}, 0x7) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:19 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="73657467726f7570730019f94e8b9881156714db53437a0231abb7729c6a975e785d081ed0df8b2a710c061e2586b5dc5734aa772b3c4c8c0b62ad65dc64899178edfef6edf33dee482268262a955a07ecbc28090f8c061a4ef9ae334712e4e16d308c6e98e31569b519a8d99ddb066ea439eb65de9c0ea78b0744b2b5cb9a6d2d551a12546c20a0ab4895e4b095634f5ce57f40e3b76540262713fd2e27d4a8a501d694f3652240bfd5376c1f3d5bdcbf41e7357e75458d69d03c2fff9dbf1d2d13ba982aa90078e8ccee1eea9e2e47b48118fe8e1e44128568dfb737a9d6b8d465aa11e1e9ddf03f2c82cf1a814a92716ae2cfa4bfe53a04f7840b2610188c48f3073c0c52ccbdacf85e4adb7580") perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) arch_prctl(0x0, &(0x7f0000000440)="fe13a4400f6f27ee2aeb3fb288837fee96e1416d817e76a93adea5add0fdc6aec6c65bddab5ac6a9e857bfb45f9d6f08275b6ea7345980c4b0a13ddcd1d8110f7eeb8cfff109f6c70c44ff56783e96240197137cd3da8486997d190ad9e1256ccdb5b2e7ceff082cf136a9d5261bdaace098dd362639453390e091cbf130dcd2b0cd2d32293a3c9fd71cf6055527dfa3d05597dd7b83037d00e842510ef11fd0021fef18ff4c8747a08b6858c56d83219a658403612e71ac204b62bbf6") ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:19 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2000, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="73657467726f7570730019f94e8b9881156714db53437a0231abb7729c6a975e785d081ed0df8b2a710c061e2586b5dc5734aa772b3c4c8c0b62ad65dc64899178edfef6edf33dee482268262a955a07ecbc28090f8c061a4ef9ae334712e4e16d308c6e98e31569b519a8d99ddb066ea439eb65de9c0ea78b0744b2b5cb9a6d2d551a12546c20a0ab4895e4b095634f5ce57f40e3b76540262713fd2e27d4a8a501d694f3652240bfd5376c1f3d5bdcbf41e7357e75458d69d03c2fff9dbf1d2d13ba982aa90078e8ccee1eea9e2e47b48118fe8e1e44128568dfb737a9d6b8d465aa11e1e9ddf03f2c82cf1a814a92716ae2cfa4bfe53a04f7840b2610188c48f3073c0c52ccbdacf85e4adb7580") sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:19 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:19 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2110.750084] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 00:45:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) accept$unix(r1, 0x0, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="145f421800000000000007ff0000000006bc0c00ffffff0000000041dc7ab91f6588fd3b3d299df34af1000000000000000000006f9e2bf300ac14141a087a2d8a2541907f97fde2b8e43f1f614e8dc4a62ba90cd6174f77fa26b985b97f944c09fb6fc9fd6a76022efb9b78aef04ee8b31bafe5fbf79a1884a72a188dd917bdc5b1cb5efac80054b20bfd1df818b41793b0485fb0bb3399c19160284442a757168a"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2110.849147] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2110.888124] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 00:45:19 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:19 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x80) 00:45:19 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000034000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2111.043822] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2111.135513] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 [ 2111.149797] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2111.201292] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2111.221143] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2111.240742] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2111.254599] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2111.268336] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2111.284080] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2111.296551] kvm [15159]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2111.320255] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2111.336360] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2111.355126] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2111.366399] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2111.404763] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2111.432100] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2111.448199] kvm [15159]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 00:45:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x7101000000000000, 0x5f70b710}) 00:45:20 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000980)=[{{&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/250, 0xfa}], 0x1, 0x0, 0x0, 0x6d6f84d6}, 0x6}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f0000000680)=""/198, 0xc6}, {&(0x7f0000000780)=""/201, 0xc9}], 0x3, &(0x7f00000008c0)=""/165, 0xa5, 0x5}, 0xb3a8}], 0x2, 0x2040, &(0x7f0000000a40)={r5, r6+10000000}) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x8, &(0x7f0000000a80), 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000ac0)={0x7fffffff, {{0x2, 0x4e20, @loopback}}}, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000b80)=0x0) syz_open_procfs(r8, &(0x7f0000000bc0)='cpuset\x00') 00:45:20 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:20 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000035000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000080)=0x1) r4 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={r5, 0x8, 0x3, 0x6, 0x6, 0x9}, 0x14) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0", 0x54}], 0x1, 0x0, &(0x7f0000000180), 0x0) 00:45:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x80) 00:45:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000140)=0x11, 0x4) 00:45:20 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000036000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="73657467726f7570730019f94e8b9881156714db53437a0231abb7729c6a975e785d081ed0df8b2a710c061e2586b5dc5734aa772b3c4c8c0b62ad65dc64899178edfef6edf33dee482268262a955a07ecbc28090f8c061a4ef9ae334712e4e16d308c6e98e31569b519a8d99ddb066ea439eb65de9c0ea78b0744b2b5cb9a6d2d551a12546c20a0ab4895e4b095634f5ce57f40e3b76540262713fd2e27d4a8a501d694f3652240bfd5376c1f3d5bdcbf41e7357e75458d69d03c2fff9dbf1d2d13ba982aa90078e8ccee1eea9e2e47b48118fe8e1e44128568dfb737a9d6b8d465aa11e1e9ddf03f2c82cf1a814a92716ae2cfa4bfe53a04f7840b2610188c48f3073c0c52ccbdacf85e4adb7580") sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x80) 00:45:20 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[]}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x3, 0x7, 0x8, 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:20 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000000e000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") sendfile(r0, r0, &(0x7f0000000000), 0x0) 00:45:20 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xe005000000000000, 0x5f70b710}) 00:45:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaadc9, 0x0, &(0x7f0000000180), 0x0) 00:45:21 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") sendfile(r0, r0, &(0x7f0000000000), 0x0) 00:45:21 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000053000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:21 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80001}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff00000000035182c0cf0000000000000000000000000000000000000000000014141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1400c8218b1874bc056191deddd25ca7620000a76fd9c6cb54a6e4bd66dc6f998c36a6e0ef5d95a28309883140eebfc333837941b7444f3c1e0363ad61fe784056f3000000000000000000", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2508000000537f0f96aa91e227b52d8f9f7c60e83b173e98298498b7b3e6a0da8a500b6b173ee6643730c0db70"], 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000140)={0x14, 0x24, 0x12, 0x5, 0x3, 0x8, 0x4, 0x54}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") sendfile(r0, r0, &(0x7f0000000000), 0x0) 00:45:21 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000090000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:21 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="73657467726f7570730019f94e8b9881156714db53437a0231abb7729c6a975e785d081ed0df8b2a710c061e2586b5dc5734aa772b3c4c8c0b62ad65dc64899178edfef6edf33dee482268262a955a07ecbc28090f8c061a4ef9ae334712e4e16d308c6e98e31569b519a8d99ddb066ea439eb65de9c0ea78b0744b2b5cb9a6d2d551a12546c20a0ab4895e4b095634f5ce57f40e3b76540262713fd2e27d4a8a501d694f3652240bfd5376c1f3d5bdcbf41e7357e75458d69d03c2fff9dbf1d2d13ba982aa90078e8ccee1eea9e2e47b48118fe8e1e44128568dfb737a9d6b8d465aa11e1e9ddf03f2c82cf1a814a92716ae2cfa4bfe53a04f7840b2610188c48f3073c0c52ccbdacf85e4adb7580") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000180)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000080)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="73657467726f7570730019f94e8b9881156714db53437a0231abb7729c6a975e785d081ed0df8b2a710c061e2586b5dc5734aa772b3c4c8c0b62ad65dc64899178edfef6edf33dee482268262a955a07ecbc28090f8c061a4ef9ae334712e4e16d308c6e98e31569b519a8d99ddb066ea439eb65de9c0ea78b0744b2b5cb9a6d2d551a12546c20a0ab4895e4b095634f5ce57f40e3b76540262713fd2e27d4a8a501d694f3652240bfd5376c1f3d5bdcbf41e7357e75458d69d03c2fff9dbf1d2d13ba982aa90078e8ccee1eea9e2e47b48118fe8e1e44128568dfb737a9d6b8d465aa11e1e9ddf03f2c82cf1a814a92716ae2cfa4bfe53a04f7840b2610188c48f3073c0c52ccbdacf85e4adb7580") perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80) 00:45:21 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000100000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:21 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x80) 00:45:21 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000164c0000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x37080000, 0x5f70b710}) 00:45:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421880000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) r2 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f00000003c0)=""/203, &(0x7f0000000200)=0xcb) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000280)='veth0_to_bridge\x00') fsync(r0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f00000000c0)={{0x6, 0x563}, 'port0\x00', 0x0, 0x8, 0x8, 0x3f, 0xa9, 0x808, 0x400, 0x0, 0x3, 0x3f}) 00:45:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x80) 00:45:22 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016480000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000500ac141428087a2d8a000000000000000000000000000000"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:22 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x8b3, 0x400) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000500)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={r1}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x7fffffff) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:45:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2508ec0000"], 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e20, 0xfffffffffffffbff, @dev={0xfe, 0x80, [], 0x1a}, 0xa2}, {0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xc}, 0x3}, 0x1, [0x6, 0x61, 0xff, 0x0, 0x20, 0xfffffffffffffff8, 0x0, 0x7]}, 0x5c) [ 2113.790760] Unknown ioctl 35233 00:45:22 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x3, 0x80000) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000440)={0x2e, 0x6, 0x0, {0x0, 0x4, 0x5, 0x0, 'IPVS\x00'}}, 0x2e) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$TIOCNXCL(r2, 0x540d) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2113.836877] Unknown ioctl 35233 [ 2113.846498] *** Guest State *** [ 2113.849903] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2113.858859] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 2113.867745] CR3 = 0x0000000000000000 [ 2113.871515] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 2113.877585] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 2113.883611] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2113.890352] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2113.898480] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2113.906513] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2113.914589] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2113.922619] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2113.930645] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2113.938691] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2113.946767] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2113.954802] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2113.963296] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2113.971357] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2113.977832] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2113.985377] Interruptibility = 00000000 ActivityState = 00000000 [ 2113.991665] *** Host State *** [ 2113.994971] RIP = 0xffffffff8120b2b4 RSP = 0xffff88019408f350 [ 2114.001014] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2114.007489] FSBase=00007fbb75e7d700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 2114.015346] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 2114.021320] CR0=0000000080050033 CR3=00000001abbc5000 CR4=00000000001426f0 [ 2114.028423] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 00:45:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) 00:45:22 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016762600020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2114.035157] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 2114.041292] *** Control State *** [ 2114.044821] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 2114.051546] EntryControls=0000d1ff ExitControls=0023efff [ 2114.057072] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2114.064048] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 2114.070772] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 2114.077411] reason=80000021 qualification=0000000000000000 [ 2114.083801] IDTVectoring: info=00000000 errcode=00000000 [ 2114.089300] TSC Offset = 0xfffffb922baf7129 [ 2114.093697] EPT pointer = 0x000000012859501e 00:45:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) tkill(r4, 0x37) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:22 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000700020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:22 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x7fff, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000680)={&(0x7f00000000c0)=@rc={0x1f, {0x19, 0xffffffffffffffc0, 0x0, 0x1, 0xffffffffffff0000, 0x1}, 0xd5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="50820366f8220dbddcfa9c5953fe77b31cac5aef4a65483e330a7db8c8db4fb09aa036a613611767a7eae0077ce0d7c44bdfba8187ca7c", 0x37}, {&(0x7f0000000180)="a9ffeaad5a179074d0032fb192c23fc8821a62a9296d51bdd59bd0fbefb2bd087a2e84db66be26437ebdf592962eb53c96436269aab7a632520e35b3863269", 0x3f}, {&(0x7f0000000280)="ddc6e9a43a0140284320cdf8894df0bd3ef7e4d6f93f13fe4daa49baf02df494a9200d22fdce3758abfdf2a904325212dbfb96e05689db5bcc0936de0d3af6762df74139586a25dca6ab9e9ac4c5ad9ae1b758a5f04f345f9b0ec1c29b72b6d554c4fc3d0f31eaa036985a861a60f6fc9a68db24b2200c01e46c368b985bfdbacfa143bc26e1e70e4c901046b105fa33731e0d3803838c537df97c0ea9", 0x9d}, {&(0x7f0000000340)="821cabb87c9a8da61083913c35c221ac7003001eb3923003940b6c0a3925b5a24798058bb03468a718b8e3db9cab97ae13408ec94e1e9ce862ec7dd00f54587a1d0b12e6c0704fde9c762886be38767faf355f8bc01120b0faacf48a6d3ce0bacecad5d07adf948b7414fde3c9503cd99c9f6956801d58a6a47f22b1ab25f106cfc733789cc9ba721f00d2f739cc38b12b3ef2dcbef56633e7a1c77ccc98cd7fe03b49304f7404f36a83d45270c3ff8e1a3d63811f2875142d8f1b69c18471d1f9733f5a0bb549bed0d85017db01ef7df20b9dc6f2", 0xd5}, {&(0x7f0000000440)="d340b6e035d09ea4165586c59ac9165737c36704d7", 0x15}, {&(0x7f0000000480)="f0f89dfe9752b6275b0cca53b981a5f2251192dfe304cbde6df5993076f1200cdb577e0c3ce4a8a658b9dc78844baef6a275e6aab4d0dc44c8efb64338f8058d4385cefd83151eb390a298416427be3e47fd78de4c5185940a70a959caacaeab7895bf2e931b5f9a43e5b45b903cf13e5bffe6f92bf6b8331112149b754e435c9ba68e21af34611b56f1f9052373502686f6b7faca51218758374162792e3f54", 0xa0}], 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB="a0000000000000000a01000003000000ffb4fbbc8d92fc191f3db25cc67dcf7cb963db30e88bf3f063a2823aa6f0b53e3b1161dd5504e29d825f51403d46943693aab835fa88a5b6b141afc8dd4a389a1eb396691a924145d095989dff2e9a942a369a13c6e9ba1287e379a0ac35dd4f7524e2616ea1753fce260d982e86413232f569bd2f5cd3f9a78f19671b87a97db6832f186367ec2eb835a32cc774d1d7948e3e2685de3ed8a5028e877f53f2ea8130c8244d3bc820c16f1ed522e91eb2e862ea5c1e998c5bfa4c3e7d1c4ec02af08bf5a0323f5518dc79d339cc96b1ba21646715c0061866398474d50751b6d2a85d5fc1dff5f585500201979572c87534abf2ec1dbc2a3fedad09ba083db8991daafabe5b6dcff72ef74ea4d47e8f78eafd7dbf5a63bbdb06f63858ac33caa8b81177fc56e6025591d3973b11cc0e7d81c1d790dbec90fa5db653e007c4b5e9dd855153688e6536c112393e5d4149fbb3511eded15cecef00000000"], 0xa0, 0x40000d0}, 0x5d2f58c16bcc3fa1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) [ 2114.415977] *** Guest State *** [ 2114.419429] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2114.428356] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 2114.437262] CR3 = 0x0000000000000000 [ 2114.441057] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 2114.447092] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 2114.453145] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2114.459879] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2114.467960] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2114.476062] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2114.484145] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2114.492193] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2114.500240] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2114.508282] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2114.516326] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2114.524361] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2114.532486] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2114.540515] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2114.547107] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2114.554631] Interruptibility = 00000000 ActivityState = 00000000 [ 2114.560941] *** Host State *** [ 2114.564223] RIP = 0xffffffff8120b2b4 RSP = 0xffff8801bddb7350 [ 2114.570305] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2114.576780] FSBase=00007fbb75e3b700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 2114.584660] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 2114.590610] CR0=0000000080050033 CR3=00000001abbc5000 CR4=00000000001426f0 [ 2114.597706] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 2114.604446] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 2114.610561] *** Control State *** [ 2114.614064] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 2114.620831] EntryControls=0000d1ff ExitControls=0023efff [ 2114.626338] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2114.633341] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 2114.640069] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 2114.646710] reason=80000021 qualification=0000000000000000 [ 2114.653073] IDTVectoring: info=00000000 errcode=00000000 [ 2114.658598] TSC Offset = 0xfffffb922baf7129 [ 2114.662960] EPT pointer = 0x000000012859501e 00:45:23 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016273d00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000000), &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x5f2, 0x5f70b710}) 00:45:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) 00:45:23 executing program 1: creat(&(0x7f0000000380)='./file0\x00', 0x94) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="6a05000000f51c6c7000000000f7ffff52000000000000"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:23 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) fsync(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421880000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) r2 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f00000003c0)=""/203, &(0x7f0000000200)=0xcb) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:23 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000160000000f0000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) readahead(r1, 0x5, 0x400) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) [ 2115.024316] *** Guest State *** [ 2115.027714] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2115.036633] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 2115.045520] CR3 = 0x0000000000000000 [ 2115.049308] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 2115.055381] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 2115.061497] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2115.068257] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2115.076410] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.084499] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.092785] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.100862] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.108910] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.117012] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2115.125059] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2115.133103] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2115.141157] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2115.149176] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2115.155646] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2115.163148] Interruptibility = 00000000 ActivityState = 00000000 [ 2115.169461] *** Host State *** [ 2115.172707] RIP = 0xffffffff8120b2b4 RSP = 0xffff8801c5f87350 [ 2115.178748] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2115.185251] FSBase=00007fbb75e5c700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 2115.193126] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 2115.199067] CR0=0000000080050033 CR3=000000018d952000 CR4=00000000001426f0 [ 2115.206153] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 2115.212881] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 2115.219003] *** Control State *** [ 2115.222546] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 2115.229316] EntryControls=0000d1ff ExitControls=0023efff [ 2115.234844] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2115.241999] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 2115.248734] VMExit: intr_info=80000501 errcode=00000000 ilen=00000001 [ 2115.255399] reason=80000021 qualification=0000000000000000 [ 2115.261760] IDTVectoring: info=00000000 errcode=00000000 [ 2115.267431] TSC Offset = 0xfffffb918c8c51f1 00:45:23 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000350000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:23 executing program 6: creat(&(0x7f0000000380)='./file0\x00', 0x94) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="6a05000000f51c6c7000000000f7ffff52000000000000"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) [ 2115.271799] EPT pointer = 0x000000013bdfe01e [ 2115.283155] *** Guest State *** [ 2115.286562] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2115.295485] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 2115.304436] CR3 = 0x0000000000000000 [ 2115.308212] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 2115.314245] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 2115.320330] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2115.327066] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2115.335120] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.343193] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.351270] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.359339] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.367428] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2115.375492] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2115.383532] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2115.391611] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2115.399653] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2115.407710] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2115.414233] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2115.421782] Interruptibility = 00000000 ActivityState = 00000000 [ 2115.428067] *** Host State *** [ 2115.431334] RIP = 0xffffffff8120b2b4 RSP = 0xffff88010c447350 [ 2115.437563] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2115.444105] FSBase=00007fbb75e1a700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 2115.451985] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 2115.457982] CR0=0000000080050033 CR3=000000018d952000 CR4=00000000001426e0 [ 2115.465061] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86e01380 [ 2115.471793] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 2115.477900] *** Control State *** [ 2115.481450] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 2115.488172] EntryControls=0000d1ff ExitControls=0023efff [ 2115.493697] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2115.500684] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 2115.507464] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 2115.514114] reason=80000021 qualification=0000000000000000 [ 2115.520509] IDTVectoring: info=00000000 errcode=00000000 00:45:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000008000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x9000007ffffdf) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:24 executing program 6: creat(&(0x7f0000000380)='./file0\x00', 0x94) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="6a05000000f51c6c7000000000f7ffff52000000000000"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) [ 2115.526016] TSC Offset = 0xfffffb918c8c51f1 [ 2115.530420] EPT pointer = 0x000000013bdfe01e 00:45:24 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000160c0000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:24 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016007a00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000003bc735911007fff8054bef622677618903dab98b2cdf458a8692611af1539b5d17735ada863871d8ae5a6dc26c5f1a98279d10661427c7936bfc3c", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2508000000"], 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x0, 0x7}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)) 00:45:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x7be, 0x5f70b710}) 00:45:24 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000001601fe00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:24 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={r4}, &(0x7f00000004c0)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:24 executing program 6: creat(&(0x7f0000000380)='./file0\x00', 0x94) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="6a05000000f51c6c7000000000f7ffff52000000000000"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, r0) getdents64(r2, &(0x7f0000000080)=""/53, 0xffffffffffffff5d) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000000)=0xe6a) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) uname(&(0x7f0000000300)=""/227) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000280)="262e0f08260f06baf80c66b87cbf118f66efbafc0c66edbaf80c66b8f496c18266efbafc0cec6766c7442400792d5b916766c74424026e8b32fa6766c744240600000000670f01142466b8010000000f01c10f090fe2e70f59316766c7442400c59dcd066766c7442402260000006766c744240600000000670f011c24"}], 0xaaaaaaaaaaaa9a0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0x6a0}], 0x10000000000001af) 00:45:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421880000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) r2 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f00000003c0)=""/203, &(0x7f0000000200)=0xcb) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000480)={0x2a, 0x6, 0x0, {0x2, 0x5, 0x1, 0x0, '\x00'}}, 0x2a) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x7ffff, &(0x7f0000000000)={@local, @empty=[0x0, 0x8864000000000000], [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000180)={0x6, 0x6, 0x2, 0xd, '\x00', 0x80}) [ 2116.397107] *** Guest State *** [ 2116.400634] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2116.409576] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 2116.418488] CR3 = 0x0000000000000000 [ 2116.422272] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 2116.428307] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 2116.434345] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2116.441116] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2116.449176] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.457217] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.465255] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.473319] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.481373] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.489429] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2116.497469] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2116.505504] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2116.513549] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2116.521577] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2116.528048] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2116.535563] Interruptibility = 00000000 ActivityState = 00000000 [ 2116.541957] *** Host State *** 00:45:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0)) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x1000) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)={0x50, 0xfffffffffffffff5, 0x8, [{}, {0x0, 0x10001, 0xa, 0x9, '/dev/dsp#\x00'}]}, 0x50) process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = dup(r4) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:25 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016002000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:25 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x5f2, 0x5f70b710}) [ 2116.545210] RIP = 0xffffffff8120b2b4 RSP = 0xffff88010c447350 [ 2116.551275] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2116.557736] FSBase=00007fbb75e7d700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 2116.565602] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 2116.571564] CR0=0000000080050033 CR3=00000001944a4000 CR4=00000000001426f0 [ 2116.578637] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 2116.585384] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 2116.591978] *** Control State *** [ 2116.595573] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 2116.602301] EntryControls=0000d1ff ExitControls=0023efff [ 2116.607829] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2116.614793] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 2116.621523] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 2116.628147] reason=80000021 qualification=0000000000000000 [ 2116.634532] IDTVectoring: info=00000000 errcode=00000000 [ 2116.640032] TSC Offset = 0xfffffb90cc7d2f38 [ 2116.644430] EPT pointer = 0x0000000140dae01e 00:45:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) r2 = dup2(r0, r0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:25 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000080000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2116.764320] *** Guest State *** [ 2116.767743] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2116.776651] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 2116.785540] CR3 = 0x0000000000000000 [ 2116.789332] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 2116.795399] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 2116.801459] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2116.808178] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2116.816230] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.824267] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.832315] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.840356] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.848438] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2116.856494] GDTR: limit=0x0000ffff, base=0x0000000000000000 00:45:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x37, 0x200000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000001400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0x1008) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000003c0)=@random={'trusted.', '[\\*-\x00'}, &(0x7f0000000400)=""/81, 0x51) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000480)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000004c0)=r4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 2116.864566] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2116.872614] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2116.880658] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2116.888702] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2116.895194] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2116.902703] Interruptibility = 00000000 ActivityState = 00000000 [ 2116.909003] *** Host State *** [ 2116.912252] RIP = 0xffffffff8120b2b4 RSP = 0xffff8801cfe9f350 [ 2116.918300] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2116.924790] FSBase=00007fbb75e5c700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 2116.932658] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 2116.938610] CR0=0000000080050033 CR3=00000001944a4000 CR4=00000000001426f0 [ 2116.945681] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 2116.952420] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 2116.959011] *** Control State *** [ 2116.962518] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 2116.969233] EntryControls=0000d1ff ExitControls=0023efff [ 2116.974751] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2116.981736] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 2116.988455] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 2116.995080] reason=80000021 qualification=0000000000000000 [ 2117.001473] IDTVectoring: info=00000000 errcode=00000000 [ 2117.006977] TSC Offset = 0xfffffb90cc7d2f38 [ 2117.011360] EPT pointer = 0x0000000140dae01e 00:45:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000000800, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x7]}, &(0x7f0000000280)=0x6) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:25 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000050000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2117.118588] kvm_set_msr_common: 18 callbacks suppressed [ 2117.118605] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2117.167903] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2117.189055] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2117.227383] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2117.283844] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2117.315349] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2117.341711] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2117.366680] kvm_set_msr_common: 3 callbacks suppressed [ 2117.366688] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2117.409929] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2117.452841] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2117.484461] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2117.537186] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2117.555556] kvm [15564]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2117.575487] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2117.614306] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2117.654219] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2117.668215] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2117.701176] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2117.721418] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2117.732466] kvm [15564]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 00:45:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x261, 0x5f70b710}) 00:45:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:26 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r4 = dup2(r0, r1) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000006c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000700)={0x0, @dev, @loopback}, &(0x7f0000000740)=0xc) getsockname$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000840)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000880)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000980)={@multicast1, @multicast1, 0x0}, &(0x7f00000009c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000c80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80001}, 0xc, &(0x7f0000000c40)={&(0x7f0000000a00)=ANY=[@ANYBLOB="0c020000", @ANYRES16=r5, @ANYBLOB="000226bd7000fedbdf250200000008000100", @ANYRES32=r6, @ANYBLOB="ac01020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000600", @ANYRES32=r7, @ANYBLOB="38000010000001006163740000000000000000000000000000000000000008000300030000000800040000000000000000000000", @ANYRES32=r8, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004007f0000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffffffff080007000000000008000100", @ANYRES32=r11, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r12], 0x20c}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r13, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r13, 0xae80, 0x0) 00:45:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)) creat(&(0x7f0000000100)='./file0\x00', 0x1) socketpair(0xb, 0x6, 0x1f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x2000) 00:45:26 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x5f2, 0x5f70b710}) 00:45:26 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016040000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0)) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x1000) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)={0x50, 0xfffffffffffffff5, 0x8, [{}, {0x0, 0x10001, 0xa, 0x9, '/dev/dsp#\x00'}]}, 0x50) process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = dup(r4) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="145f4200000000000300140006000000000000000000000000000000000008000500ac14141a08ea02000100000f010008c634377dbf9e20d0ff76a0fca48e03287e54b20f7038555af1552abcae79c4bbd33141334433a7387bc93016f9dfe41e572b3b1cbd074e322d1101aa94369ee66c3d12c8bd73484de3a8e9c182c9940ec4a109b0275e"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:26 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016060000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) r2 = dup2(r0, r0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:26 executing program 1: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000030c0)=0x14) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000003100)={0x7ff, 0x36, 0x1, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000080)=""/80) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000002cc0)={"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"}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003140)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000003240)=0xe8) r5 = getuid() setreuid(r4, r5) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000028c0)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000002740)={0x1ff, 0x5}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000002600)={0x7ff, 0x40000000800000, 0x8, 0x0, [], [], [], 0x200, 0x4, 0x1ff, 0x8, "d5697582ab1701ab7fb0186cd2e9a94e"}) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) vmsplice(r3, &(0x7f0000002580)=[{&(0x7f0000000100)="9e97ec4965a96013a9611a157fb5400556e4623e1f76aa09dc668e03e58ab0e04ca87525c1d5fa0b29696ad27269722dc375041a7076bc11b06723dc97dfb757e2be1a40504a11de8cc1", 0x4a}, {&(0x7f0000000280)="3a62e47c1f7a60bb572bddd350f4892a64ddc32e1a05973521eb9ebeac78466bec68755a9689fffacc09fc76b36e003b3c3fd1a78f1111fcca6683c4486bbc719ad3d3f083926fa65c359a7802692e3028785460f2e65f918eea4bca51947a4aae5dc4d9378532996802b8fea0271a064208fe5030934c49cb148b2215d0196559fff7e72cf5890b1bafdbf5d64c70f0556757cbdacfe412035892f9100ba4a26a642d61d8b251d3e8de29ad69fb36a34d8f58d0bab733cf2dfa49b5756c874038e22712115793c5c449ed1c90f01ded1450da3266a6656a8435ac90e0d635adcde4c4c75dbd9ed6fb0dc28da6d03e3dfbbb51fa2b48e2704bfe6cabf26394c06e9c6234ead6f122d88fa6cc5987c3b4e4dfa47f6a1ee85b1d36e57b162aaa777708ff75da61b403fd2a2e7d2149e2f7ab1867870d8fe01efd738aab574c54452fed1a56439faac57f341cb87925894ae7644dfe4b7081a85d0d0979f9245d4b22c45530a5645106cec09d282b022e2a41e77b6fc9234c86d34e9d84a91dcd0081039b6fd761e941abd3dd6198412b937fb6b1c51969472095ba1b292e1aab76d211ab0e78f0806147252d9f8700373931201d07adb2667530346a0dc1e98904cf12d18a45d04c7ce95705b273b0dce5c00e66b2ba85f9860d346a845f85d3f470a515b7b69a0474ece60ede29d4968430f665ab3c7d52e3fb3369262ad77e3e41babea15e9b73355a3fa0727f35524ac4b83bfa20333b9b82eb3908e66e0679f4ea3689e2a93e5e0526134c0a191034275754a8ea002289fd085397e7f4bb4c69d8dbdc8c28ff56da0e24f1cf34e334fc86cfd87084eff4d65dc1de74f637c4adcbe16c78ac2bd8d43be1596d834fc129e6f36f353d9a72f16c7e49a1716d1a92b74112f9c91d188fcfc450f2a959093f53aa2b80e95eb4a82f9726cc55b3c56653a634578910a35630321d935d4bd4ef27719ef4d7810e4b92f07e33014ae596f5fa558ce04cce77e9320b34dcf0cb0cce62021d9119179174791b838c1536e5b7f693a844911435e82940d1d075285bc770f0869aac07cc7fe01eeacd7600e95d583e5e8d503ac124e0d221617acbcd9a8b7859916aa02fa4f516de07758a2ceccb4c51b3f900e47007c9f9035c1acace1c9c2f4813c394b2b7f3233fc6dd18eb1eb26689d61e96c095fa672531b707bbd307256e984b5447b9175463f452d05fbabaae62a6c7847d291a6538aa1ba4514b4b8b6007480fb9b7f88417fac6c9285bcdd1e940979d1feaa09283691833f93e4fa1d9e71b8c197b1c9d46ee89f65aa9eeca2aaedde8c4e8114b569f9a2ab352f1a4d8326eb15fa92c42f1a86e994557170345dd50cfe8bb1c81622b8ccd1265c378d8661f1c156ddc2802dc72cfa83d396307d3c5eb6fd5125dae2095ec967d0ffdef6527ce5112575b7c46483906d5e8e007fcf42dfa1e671f2107a721066506f0c403816f2c31a1bcaa6549dd9f24d148a50e54f8355669c7bbec3599939f86d24a3906344ff5664fccf7ccbfdf86d23734bc00a9a391e1c7b9c3f7d47e975a2fb86dd151ffe6bfd1e5647372c65d32a398a3f38bf5b9394ca6adb80a0b59daeeeafd29b2bd8610886bb29f06dada2df4cabf0d6f2306c111944c221e1ed146cdf4723e9ff0b6d1944ecfd2f10ed6cb77a130c129b00b4b50817beb0fc6331a72ba1f853ba9a25d07821a4c650b20ca9dd0b106a992b917af91b2d1548cb58d549db8cfbd4d325c8def7cbd430f245e8d96f1f6efe1656085820c1cc57ad4bd23c2bb7cf58295a267107486e892cbd4980d93bb57016ea6b5a651366faba4cac0611647871e79526969079d9d1b5bf1e63d927b6aa137667eac7672173fa1426362bda0c87150daf6dcf1d2ed8f2647ca635f6fef5d90c636c4f553932fcf0d6ce43c897f89c17baf3ebaac552dbcf5e880f32ef531d208214bb1320dfe3eb6c30d39d397800c9840c231daa5d658ab8ee7eae29aba877f14e4857c6e22770a75078d54c026162901d872640d3dd037d0a31309fe34ea1ef7c505d78ec516fb3910ec8508e3c760ae44d34b4aca80e17c1882a30365c40896b29ebe9eb056ac2ba518c1c0608b3e2faa577cfab0598777953456eea7edc5e0f708afb7825fc53874b17d0f6bfd02a7740b02766f689fe8d1a0a441dd94e1f807aa9e3a3b8470adcb7b441b012db1975e15eb7bc7c3a8109eb1e530423afab495f6d5b002dfd4ca4c5caf90d87e60685a1f451a547905493627a80f9d83ae881671dd696a9e2337308a2ec001b5eb437d0d2e596918af1568d869839df1e19db6e5dbb3ba33adbaeb01625b26d38fb386958ed231cf875cd2623109eeead3532df7cb6d455c2bf6c8ed1e318f20d64c0cb1455cf5f5ae3e320737f75107dee2c4d047e2a49700f03d746409e5f4bc045c38779debf7b994dd03777bc21c14065cfdde57a4a56fcc7942356189754c734852a49979de4b76ebb288e4c6229dd37bcc769accf6277bead3d346a5788113b0caf9be8d4dd7676936db2e1bb64d8422601bc9a98ada590757db4ee43a9b64135410a95b0521405fd124d7d519dd42492f697731551845c96d6f32639ec8e9305339e5d4616d6bbc424c90f53903e37476e5bfef129cc804b21c2ba540ebbefc9d5a70343f3731caece22f2fa86a9295b47cdafe34d8112bb05f88fcef5b4aa55483f70eab1aea4c666c04938c513c29f8adce747432ea1a722aa359c8e0af4400e55a948c268e5537dd7cc156579b415f44752c0362927bbb87c1b8cdb61c9d7125749e9a8080e46c6a96dced1507b58f4675dca2bbc7cdb19af8875b5dd63836a2b4b04f3456b65cdcefe8098931f9c5c0c710835352043f72aefbef237546dfdab36b04c6ca8ef4d20831c37047188758bfd48987e753ee3fbef67b6492576eabe64a8b06f3dcab5a4012ecd14e03d2f3c1000731c759209185621448879ac62a19d1b8ccad791f5b1620287fbff1e00abc449a99e11c3952b78df8e178ef77ed54278efa6e68a9f3fabf8738f2699bd895f4a5ed02ac0e08e45de03fc8a78030449da64476c210e1a2c2f7a4f0407b0485d7e3766646fcf64582f3f5ac5b6f1302477abd6911c381c7270850f621226950f9b8c3571983f8df31ad9ad5a86fb8ae8ddb18cb6ae53f24b3996a6d027824dfa84b546b8246c7906a6ba09b9d4461784564fe8d29ffba89e25aae8bce03a4e710db45fc44d58d6b10bf5595e23e22b6bdbec2865a3b36c4b6d9d2e8458dc17f4b6bf4043ff3fdb7fcedc8cc80902544b68e1d65eacb6901db0a82c18f36c64f8bb9578035120ce4b65f5f19a0a86b6ca04b7e1c79e10558a8ffe8c3541060f610f934b7804d65008fa23b2f89eb9f97091c010218f8686e6ddb7c04d80a4097df02e801c543f7d8355beb4c477a45339b16e64cd4d1e5defd3a2389f811f86199b5ec0ee3314344418be0d4437a60d8e7444e32a9938cec7f86d76923412e0214e442c21b2eef270812c64d947c929e9030e98d43fcb328879c403089254ab7e266ec437cca6d3c140ee410c18570338bc235a1d2ef4b5a1dbca7ca944a13d6ec774e180053a21451c30af38bb35e3874376a9b3421524fc2685a96f527b34eb91f503e41e1fdef916df56f596b026019cbecd870a989d9a411f57e5bc60602e67255eb1685c4f15c39e1bbf732ea769fc0100edc1101f5ed409058df616f7bf0f39e825cec900047cb752ea32ec3ccfad7c3c3ab525597c4ffea54b6e2aa7420900355f157b75ee9d26dd47283f08b22e6f6c4ad208409c406aaee1e3a3b453bcddd3f6d655648f246c2bd4f232bca1a6662652d3f48646dc04ad2b54d36a57380266b6cfc4a1ae560ffc6e1109656900e53aa6b0f29afae400530e96c1287437d33959c4ce11009c665e8b0ba6ae75e27ddaf535d6c2f33b8fe258bc50b471601297c9dc935ce4e13680339a74c5b50aae060dc821bc91ca2ba2c15f40457f1388e841e2d0184fc5d3d0306aed64129d1eabb238106b089fbdaf7e87e4aaaab6e376f1f373af44545ad92c3bd3e4b66e4007eead00fa74b0bc4afbe9c1afb52e5bc55e46a7d12b443d6739701172c3ab379f9be93b047d91ab4babc65ae0e38efdb03b6a80a52848ccc6ae5dc2661023ef5ee215a5892696b93fd0a38d37c457a672cd6b9043a6823204b968aa6db91b9ea572172beff47da0916cdb01a3bc34e1de3b39340d706a9efd4bd54e540c174833e63d46ab8f56265d8d022a87559781018ee62e75e0a998d4caa2e9fae9d29c90766822ade4a2c505ef9a91c039c4a35c1e197a2adbb148d42a0eb9ef28c6534d20f2ab6b454257d8b4468aa613f926cfc8ecba923dce3f04ea8a8939488dac6d281d15588203d8dc7285065b8a71614668590bd1abe6e0b9b7d58b2d56ce110095f6a9258b0ec1041ddd6932bc3b4fd00d28de5606a56fe4f631dd58e32bc80f17736ba407a0edacb9a4a4fd14c8bf1bbdabb8241b4cf890e25bec5c7da24c74cad4082ae647a0b2831ecde0cd457290c74e54cb5cb4a278b2ff4af733c5589443ed8aef27bf97bffac060697cf303b4643b17306cabc09ad45917c14138711c836092a04d7f0fda6b668c806d1c4ca74951a33548b6336d75cc1adcb5b4f3dbd38726cac64b588ac87e674da7b7b69376dbdca1c250cea9f812573366affb0630029fb106d05e6428fd7911173b2d0a0cf5a449b1554eb5e9cdabe3a6f923cd80cb87a5864e113d9babb30d712bc70621e62e25f4f86253e819238c4e085c668c4f1c0f0d3bd93976188a0c9d7955eadd39439e06c18ef4ae92931e3d5a314d982ee560102248214446775c6c6c1419f1f78bab69db811e079708c79a23746143ce06c0c3d8fc7718c706971361194e783e834c7f4110ccee5703744f1d4d614dd838d97c090fae5274af00158f9aa6eaebcea6235516d1200c433414a4929fad9f4f94d207f77c612f3a0b504ef8ac871405baf91a35be382dccaca44c7b3ebcfeead9cc01e6041102f3df246c27c14773dadd5cf84001f372dc2059365d28aaa2bbc12f72e23b8509b60368587e364f6400101b95cd9a49775175285f6f034753a1339fe7b2cbb81444f17b380ab2a3bf41685f2f22ebd075a69ce01dcc3d7e449412c8c9fe41fe79d96d50e1646a700679f7b0560ff3482ff7b2c2e0c686ed889498e05e9a434b2938a717542a0a3a42c1132e4f2722bbdd7fcfea08d94c2717400dbf42b7f3a31df293490b79ecca4fafb2a7a492b44c93f46d652461bf3521641e5b40553e9a4789bfbf9eed4a9a1c2e4f7eebfe05e03fcd822bed9eb21a568fc6571101c075d50957fcc3b0503b55c36ae1ca98d9d84d7bb7adacb3b3809f4efc0299ccb8ccf61e89f226ed327d11ba379e7e7aa9036c0a37a48cf06baec252f28cf4b84ac253dc49236cfac163c1d3187ce01dc6949ccb074be9650196d2144d9f2b603900d607be817506b854fa88f9e9d3552887d2e10aa67f03ee39da8a07b3a7a9eb5a47b34e4496a133195af656639763f65445bd401d4bf7946d1fb770c80eba38f0b1310eedeffac38c81c255fe2f048410e70cefa03b21aac5b1f847614f8cb2de6edaf0eba11efb32453d44f61196901cd6aa30ab9562062be65ebcee80ee08ccc69081e6cb1f4ee888bf6adfda44f3c13d55c719e0ec85797f8c4e61c70d424c678c29fe4ff790a995f1f9a1d83f09678eac937b6135042e42168743de41a1a0dee48f28b6eb3bf203ebce4d1366ab1fd07a6", 0x1000}, {&(0x7f0000001280)="83b0ab5eb36409e2cdd1da26c2fc74f23eb477d78865793c5e8570587e0fdc5fc9860b366a510646c7ee5de981b463485fc25ac9d1d57c4e99856cd82bc0afca3b3b73fd444fbcfe7663b7bb21566de405b5214a7d6f003a99d5e26681c84a1cf5bd5d51c15d955d2e8f00a4925989b7236f87d3fc30695a903b04226696e5ce332173db5624da0eacc9855e88817bafdd56a172a4766842b5d3874fbbb0ea7ee8d4fc658060ef4538519f643fb220fffe20ca5de0f02ee842638b4896362ad41fcc78d119fb96a2d801cf9e46d1b33fb26d84a92aa9d98e9c91fcc277632c78c1ea7f9a3b13c59dbe2275a21e59ef54dff43ce04ce3be6928", 0xf9}, {&(0x7f0000001380)="c49b39a66105d5622371e9251f0e2999029fc848a224738f56a123e940d1ceb34880d55f14e31d743cfa759644bbd506d74a4ae1637fe341e487fb94e34cc618645b809f8169b74989fa7248db69e755774e2e", 0x53}, {&(0x7f0000000180)="5617762c37678eac245b356925", 0xd}, {&(0x7f0000001400)="da50724cbb84e7bf13a7f8b798f63232db8ed98f5e71c6785cb01950f0dad19191ccacefe76cea9d9b7f0b7de6515383c9027af3592d9629f89509f072b9937afe41eddef107f7594ebc33051afdb07d8362ccbad62eab7cad746514719946d01b426a61dbd2774d779c367435d60de8e99e30fcecdfe3e7719d984a84ceeb0d8c08203ea1a5bb827eabd132741c2be63d53ea9c2d2f9e8c8d19acd8b00fb79e5927ae34f19ff5f54e6172304c2d95e991cc0f2015386133e4850aa1ad90a03a1c37767212f70e064991532c7f4e6aae433d0e597d662cbca69f3d8e5e9a2347a14bb5226c15aef13a0f0aefca335ea2a7", 0xf1}, {&(0x7f0000001500)="30dcf9d8708d2eeb47b1349e6b0a7b800e043969d2e657aa5c632816c963b6ec891909581791b6d416627c3d6846e0e0d6255f2362de647d994f9c2b5a62a2293d81f25775c73fbb48218cc7800e5237f1cf914ee419ec76d4776e", 0x5b}, {&(0x7f0000001580)="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", 0x1000}], 0x8, 0x4) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x3) r8 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002780), 0x92, 0x0, &(0x7f00000027c0)="878115f674cdf86cdda08d9b29801dc8d1f61addef721930a3012d1879415fd46371bc62d453bbe2c274edfb5dea74418b9a3550710b7e3ba94d7cca3ed41f9bd155197db8b681a82c5445906dda4f54c3c62ba2d7a8095afa0495572b7f929841a6bf3c87c533658ba1ea57f52f31761eb7311ca4516af0129b2e29471ccfb8c5c59ecc428db2b42e7fbb9a1711252d427a"}) 00:45:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000200)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:26 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016001400020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:27 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016004800020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:27 executing program 2: socketpair(0x3, 0x4, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000200)={0x0, 0x11000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f421800000000000007ff0000000003bc0c0006000000000000000000000000000000000008000500ac14141a087a2d8a2541907fe2"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x0, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r5, 0xffffffffffffffff}}, 0x10) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000800)=@nfc_llcp, &(0x7f00000005c0)=0x80, 0x800) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) getpgid(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000007c0)={0x0, 0x2c, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x1, @remote}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f00000006c0)=0x7) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r1, @in6={{0xa, 0x0, 0x49, @mcast2, 0x10000}}, 0x2, 0x0, 0x2, 0x4}, &(0x7f00000003c0)=0x98) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") getitimer(0x1, &(0x7f0000000080)) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0xbe1, 0x60080) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000380)={r2}) io_setup(0x6, &(0x7f0000000480)=0x0) io_destroy(r3) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000000c0)={0xf0a, 0x2}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x8) 00:45:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x6707000000000000, 0x5f70b710}) 00:45:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0", 0x54}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0xc4, "e71912fe4cba887b8c5d24030084c4431dc7facd7590204f033507b89141b31fd39d7dbdeadc9aeac198fb6e5340538c68b2a155eb4be0f55b5c21f94b723d771c983775bd6dada98529f2a91b44d3960097d139dc17c4bf0e4e8c1369a57a2846b3efc270575777a7a8f0ca37fa645e6487494348b357fc92306f806fabc272f21a1ec71b5037848e1754279d00e35edacb6453ab4e81d896842845607574bca9a4d6e026783af3b20d9b71a3c9d4e0e578c02bea3e0dd81dd7b6885e3b7a72cdc15139"}, &(0x7f0000000280)=0xe8) 00:45:27 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x5f2, 0x5f70b710}) 00:45:27 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0,&^\x00', 0x40, 0x80, &(0x7f0000000440)={0x80000000, 0x1, 0xffffffff, 0xa4e, 0x25, 0x800, 0x4, 0x3d}) mq_getsetattr(r1, &(0x7f0000000480)={0x4, 0x8, 0x1f, 0x8000, 0x1, 0x8000, 0x0, 0x5}, &(0x7f00000004c0)) close(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x80000) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000580)='/dev/amidi#\x00', 0x8, 0x8801) ioctl$KVM_GET_TSC_KHZ(r5, 0xaea3) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000500)={{0x0, @remote, 0x4e21, 0x3, 'wlc\x00', 0x1c, 0x5, 0x45}, {@empty, 0x4e24, 0x2004, 0x14bb4f79, 0x1f, 0x2}}, 0x44) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:45:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xfff, 0x8080) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000440)={{0x5, 0x2, 0x3, 0x0, 'syz1\x00', 0xddc}, 0x1, [0x5, 0x3, 0x4, 0x2, 0xcc61, 0x8, 0x7, 0x7b, 0x0, 0x4, 0x8, 0x200, 0xc024, 0x2, 0x6d, 0x2, 0x9, 0x40, 0x6, 0x9, 0xbb0, 0x20, 0xfffffffffffffff9, 0x100000001, 0x0, 0x3ff, 0x846f, 0x1, 0x3, 0x7, 0x98, 0x0, 0xffffffffffffffff, 0x10000, 0x6, 0x6, 0x0, 0xffff, 0x8, 0x2, 0x1, 0x10001, 0x0, 0x16, 0x93c8, 0x3, 0xffffffffffff0d38, 0x3ff, 0x0, 0x5, 0x5, 0x4, 0xb66, 0x6, 0x5, 0x0, 0xffffffffffff8000, 0x6, 0x20, 0xa14, 0x32ec62c2, 0x7, 0x6, 0x3, 0x8, 0x10000, 0x1, 0x101, 0x8, 0x6, 0x1, 0x7, 0xadc, 0x2, 0xff, 0x8, 0x3, 0x0, 0x8000, 0x1ff, 0xffffffffffffff01, 0x0, 0xffffffffffffffd3, 0x7, 0x4, 0x6, 0x172, 0xdab, 0x3, 0xa7df, 0x642, 0x8, 0x2, 0x38f, 0x6b, 0x9, 0xffff, 0x40, 0x6, 0x8, 0x6, 0x9, 0x1, 0x5, 0x1, 0x8000, 0x7fff, 0x0, 0x8, 0x7, 0x1, 0x9, 0x5, 0x1, 0x97, 0x491, 0x5, 0x6d1, 0x3, 0xff, 0x7f, 0x9, 0x8001, 0x20, 0x0, 0x7, 0xffbc, 0x88]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000001940)={0x100000000, 0x9, 0x4, 0x7fff}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000001980)) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000940)=""/4096, &(0x7f0000000280)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:27 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000160000003f0000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{&(0x7f00000029c0)=@nfc, 0x80, &(0x7f0000002fc0)=[{&(0x7f00000073c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003040)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000003e40)={0x0, 0x989680}) process_vm_readv(0x0, &(0x7f0000002a40)=[{&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f00000003c0)=""/145, 0x91}, {&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x5, &(0x7f0000002c40), 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001940)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f00000005c0)=""/4096, 0x20001000}], 0x2, &(0x7f0000001880)=""/137, 0x89}}], 0x1, 0x0, &(0x7f0000001980)={0x77359400}) 00:45:28 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016764e4bd20000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000004c0)=0x44) 00:45:28 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10000) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000440)={0x0, 0x9, 0x10000, 0x7, 0x676, 0xfffffffffffff4cd}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x600000) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0xfff, &(0x7f0000000100)=0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 00:45:28 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c6) mkdir(&(0x7f0000000000)='./file0/', 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='security.evm\x00', &(0x7f0000000040)=""/174, 0xae) remap_file_pages(&(0x7f0000955000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 00:45:28 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000360000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000440)=""/135) 00:45:28 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000160a0000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 00:45:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x280) setsockopt$inet_dccp_int(r4, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 00:45:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xeb04, 0x5f70b710}) 00:45:28 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)}], 0x206e, 0x0) prctl$getreaper(0x0, &(0x7f0000000040)) 00:45:28 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) r4 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000200)) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x7fffffff}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:28 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016002700020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf250800000061f81b4d980704631058b4fe73d3d32d0306c2fc5be2b4712ccfd64be7e2dea0eb86a4d74ea8d317aa44d3b49d47699d4a6be8c37894aa8d510aff47446910ba5993b9055808bee282eccedeacbc420967fb682a195ab7a3d576cf6a9c5b6f90510aea3c5c00f4451c6d5ac6cd697b10fdf303d21e4a52bb2e8d09b120bc74869ff4115f676c717a2e2b5808309111717c127819eb820674dcfcb69148e1ed64e27e558e373f5e0fff94480f2f8336df70e2fb9ba536760c909c96694f13fda7d22d3d82d06937af4d060f7e377dc2a01a4799094368f850953dd306c990c91872693747"], 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200, 0x0) mkdir(&(0x7f0000000440)='./file0/bus\x00', 0x4) mount(&(0x7f00000000c0), &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='cifs\x00', 0x0, &(0x7f000000a000)) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000280)) add_key$user(&(0x7f0000000680)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000005c0)="a9a5d04bdfbc533a3627e6297c3a1485749560b8214220439363aa84ed22a1a8dcc2ec6772f13c63dbed6601c927082808a28597c38331e12db035d1ab8bb7fd5228000000000000000009b558939b56648d8e79a6a339bb0abb9abb16634bfae97c3fab2cd703d3a882f937afd247dc06c62cf7ad37b49507e3cf0b4629ecff86965130e6542a0b3249a18460a4c827e4748e8025d600724f0e5177ec", 0x9d, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @hyper}, 0xfffffffffffffea0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') accept$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x250000, 0x0) connect$bt_sco(r6, &(0x7f0000000100)={0x1f, {0x20, 0x8, 0x1c, 0x2, 0x5, 0x10000}}, 0x8) ftruncate(r6, 0x7fffffff) 00:45:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x8001, 0x5732, 0x0, 0x1d, 0x3, 0x0, 0x0, 0xdf8c000, 0x0, 0x6, 0x7fff, 0x0, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:45:28 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, &(0x7f0000000040)=0x3, 0x157) 00:45:29 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$update(0x2, 0x0, &(0x7f0000000340), 0x0) 00:45:29 executing program 6: 00:45:29 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016267600020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2120.457613] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:45:29 executing program 5: 00:45:29 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016275100020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:29 executing program 6: [ 2120.693723] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:45:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x8001, 0x5732, 0x0, 0x1d, 0x3, 0x0, 0x0, 0xdf8c000, 0x0, 0x6, 0x7fff, 0x0, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 2121.023711] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:45:30 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016009300020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x8001, 0x5732, 0x0, 0x1d, 0x3, 0x0, 0x0, 0xdf8c000, 0x0, 0x6, 0x7fff, 0x0, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:45:30 executing program 6: 00:45:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x7b, 0x5f70b710}) 00:45:30 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f0000000040)) 00:45:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:30 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000280)={0x0, 0x0}) close(r3) recvmmsg(r2, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000000440)}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setrlimit(0xd, &(0x7f0000000140)={0x127, 0x10001}) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000440)={0x79, 0x0, [0x1000, 0x3ff, 0xffffffffffff0169, 0x8]}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000800)=@sack_info={0x0, 0x1, 0x78a}, &(0x7f0000000840)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000880)={0xf2e, 0x8, 0xfffffffffffffc00, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000540)={0x0, 0x97}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0xfffffffffffffffa, 0x8f}, 0x8) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) io_setup(0x9, &(0x7f0000000600)=0x0) io_pgetevents(r8, 0xcd2c, 0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000700)={0x77359400}, &(0x7f0000000780)={&(0x7f0000000740), 0x8}) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x109000, 0x0) ioctl$BLKALIGNOFF(r9, 0x127a, &(0x7f0000000500)) ioctl$VHOST_NET_SET_BACKEND(r9, 0x4008af30, &(0x7f00000007c0)={0x3, r9}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:45:30 executing program 4: socketpair(0x3, 0x807, 0x2, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000440)=0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r5, 0xae80, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000480)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)=""/73, 0x49}], 0x1, &(0x7f00000005c0)=""/48, 0x30, 0x100000001}, 0xa76c}, {{&(0x7f0000000600)=@generic, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000680)=""/138, 0x8a}, {&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f0000000800)=""/170, 0xaa}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/165, 0xa5}, {&(0x7f0000001980)=""/236, 0xec}, {&(0x7f0000001a80)=""/195, 0xc3}, {&(0x7f0000001b80)=""/88, 0x58}, {&(0x7f0000001c00)=""/106, 0x6a}, {&(0x7f0000001c80)=""/233, 0xe9}], 0xa, &(0x7f0000001e40)=""/173, 0xad, 0x2}, 0x7}, {{&(0x7f0000001f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001f80)=""/204, 0xcc}], 0x1, &(0x7f00000020c0)=""/95, 0x5f, 0x8}, 0x101}, {{&(0x7f0000002140)=@rc, 0x80, &(0x7f0000002300)=[{&(0x7f00000021c0)=""/8, 0x8}, {&(0x7f0000002200)=""/99, 0x63}, {&(0x7f0000002280)=""/102, 0x66}], 0x3, &(0x7f0000002340)=""/203, 0xcb, 0x386}, 0x5}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000002440)=""/223, 0xdf}, {&(0x7f0000002540)=""/52, 0x34}, {&(0x7f0000002580)=""/229, 0xe5}, {&(0x7f0000002680)=""/184, 0xb8}, {&(0x7f0000002740)=""/69, 0x45}, {&(0x7f00000027c0)=""/137, 0x89}, {&(0x7f0000002880)=""/144, 0x90}, {&(0x7f0000002940)=""/158, 0x9e}, {&(0x7f0000002a00)=""/188, 0xbc}], 0x9, &(0x7f0000002b80)=""/21, 0x15, 0x5}, 0x80000000}], 0x5, 0x60, &(0x7f0000002d00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002d40)={0x0, 0x0}, &(0x7f0000002d80)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002dc0)={{{@in=@local, @in, 0x4e23, 0x6, 0x4e20, 0x7, 0xa, 0x80, 0x20, 0x1d, r6, r7}, {0x2000000000, 0x1f13e7a0, 0xffffffff, 0x6, 0x0, 0x5, 0x7ff, 0x4}, {0x3, 0x777, 0x8, 0xffffffffffff8c73}, 0x1, 0x6e6bb3, 0x0, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @rand_addr}, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3500, 0x2, 0x3, 0x2, 0xfffffffffffffffb, 0x5, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000140)={0x10201, 0x0, &(0x7f0000016000/0x3000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:45:30 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='@']}) 00:45:30 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016fe0100020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xa, 0x1, 0x3, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) [ 2121.666761] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:45:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x800) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x1, 0x0) alarm(0x30) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000300)="069187606f700eb34b445a5a3f2d3d3a27d804e00c4718fe558335ccde50111e8fa6817658739335afe098ece6982ebcdfc09bc7fd4c3dd06288f7dc8191925d64199e") getpriority(0x3, r5) 00:45:30 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb278580e4aedd886c0b629cd32c56ebff94329c3a32a4b8c171676b94083085709923fd77ead8ca0073183b09c62b90673944ded2f276e", "49710f29a576931228cd8c92a1b9375555874f087c556b616155647a2732f399"}) 00:45:30 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016a80400020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:30 executing program 2: 00:45:30 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x81) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000440)) 00:45:30 executing program 5: 00:45:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x7603000000000000, 0x5f70b710}) 00:45:31 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016a70400020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:31 executing program 2: 00:45:31 executing program 5: 00:45:31 executing program 6: 00:45:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x6, 0x0, [{0xa, 0x62, 0x6, 0x4}, {0x80000008, 0xfffffffffffffffb, 0x100, 0x9504, 0xffffffff}, {0xc000000f, 0xfff, 0xfffffffffffffff8, 0x4, 0x8}, {0x40000001, 0x2, 0x5db, 0x1, 0x7ff}, {0xd, 0xa6, 0x1f, 0x19d, 0x401}, {0x80000019, 0xfe5, 0x0, 0x8000000000000000, 0x81}]}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:31 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x400}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000580)=""/219) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000100", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2508000000"], 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:31 executing program 6: 00:45:31 executing program 5: 00:45:31 executing program 2: 00:45:31 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016020000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:31 executing program 5: 00:45:31 executing program 2: [ 2122.814262] kvm_set_msr_common: 30 callbacks suppressed [ 2122.814278] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:31 executing program 6: 00:45:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40000, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') write$uinput_user_dev(r5, &(0x7f0000000280)={'syz1\x00', {0x1000, 0x6, 0x9, 0x6}, 0x36, [0x3, 0x8000, 0xfffffffffffffffd, 0x2, 0x8, 0x400, 0x2, 0x100000000, 0xffffffff, 0x80, 0x10001, 0x2, 0x27b3, 0x9, 0x5, 0xffffffffffffffff, 0xca3, 0xf4, 0x1, 0x3f, 0xffffffffffffffff, 0x4, 0x9b7, 0xd31, 0x6, 0x1, 0x200, 0x80000001, 0x7ff, 0x6, 0x4, 0x4, 0x80000001, 0x2, 0x1, 0x100000001, 0x6b5a, 0x8, 0x3, 0x0, 0x3, 0x8, 0x7ff, 0x6, 0x40, 0x10000, 0x2, 0x5, 0xfffffffffffffff9, 0x8, 0x49, 0x0, 0xe8e6, 0x80, 0x1f, 0x1ff, 0xf4, 0x2, 0x77, 0x2, 0x1ff, 0x80000000, 0x1, 0xe], [0x20, 0x101, 0x3536, 0x4, 0x746, 0xffffffff8549d61d, 0x4, 0xfa, 0x2, 0x1, 0x20, 0x0, 0x7, 0x80000000, 0x1ff, 0x7, 0xfffffffffffffff9, 0xfd3, 0x0, 0x1f, 0x3f, 0x5, 0x0, 0x7, 0x1, 0x9, 0x8, 0x6, 0x4, 0x81, 0x8, 0x1, 0x6, 0x6, 0x4, 0xffff, 0x56e7, 0x3, 0x6e7, 0x1, 0x10000, 0x9, 0x3402, 0x3, 0x3, 0x6, 0xffffffff00000001, 0x80000000, 0x1, 0x1ff, 0xfffffffffffffbff, 0x4, 0x0, 0x1288d624, 0x5, 0x3, 0x6, 0xc79, 0x8000, 0x9, 0x4, 0x60bd2138, 0x81, 0x1000], [0x1000000000000000, 0xc723, 0x76, 0x9, 0x0, 0x7177784f, 0x7f, 0x7dc04e96, 0x101, 0x0, 0xff, 0xfffffffffffffc01, 0xffffffffffffff81, 0x7, 0x100000000, 0x4, 0x3, 0x0, 0x1, 0xffffffff, 0x2, 0xa58, 0x80000000, 0x9, 0x1b60, 0x9, 0x338, 0x1f, 0x0, 0xffffffffffffffca, 0x7, 0x10000000, 0x3, 0x4, 0xffff, 0x7, 0x81, 0x1ff, 0x6, 0x1, 0x1, 0x8, 0x6f9, 0x80000000, 0xff, 0xfffffffffffeffff, 0x8, 0x9, 0x7, 0x8001, 0x2, 0x1000, 0x1, 0x9, 0x3, 0x8000, 0xfffffffffffffff9, 0x0, 0x9, 0x8, 0x7f, 0x100, 0x3f, 0x101], [0x8000, 0x1, 0x8, 0x9, 0x3f, 0x9, 0x79b, 0x5, 0x3, 0x5, 0x8000, 0xffff, 0x81, 0x8, 0xffff, 0xfb, 0x3, 0xfffffffffffffff7, 0x100000001, 0x2, 0x1, 0x1e19, 0x2, 0x3, 0xfffffffffffffffe, 0x8000, 0x1, 0x2, 0x4, 0x2, 0x7, 0x1, 0xfff, 0x4, 0x93b, 0x0, 0x7, 0xa7, 0x1, 0x401, 0x22b, 0x9, 0x8001, 0x2bbb, 0x8, 0x9, 0xfd8f, 0x5, 0x19fd, 0x0, 0x8, 0x100000001, 0x0, 0xffffffffffff0000, 0x9, 0x1, 0x7, 0x1, 0x7, 0x7aa8, 0xfef7, 0x7ff, 0x7, 0x3]}, 0x45c) [ 2122.913778] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2122.977685] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2123.037788] kvm_set_msr_common: 5 callbacks suppressed [ 2123.037805] kvm [15957]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2123.050395] Unknown ioctl 4703 [ 2123.087677] Unknown ioctl 4703 [ 2123.132649] kvm [15957]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2123.150201] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2123.160819] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2123.194536] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 [ 2123.206068] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2123.219496] kvm [15957]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2123.230377] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2123.240695] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 2123.262170] kvm [15957]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2123.279687] kvm [15957]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xcc040000, 0x5f70b710}) 00:45:32 executing program 5: 00:45:32 executing program 2: 00:45:32 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016270000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:32 executing program 6: 00:45:32 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x1, 0x200) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000a00)="f64302ee5074a486778c147a7aa4bc72a5fe23044e991163f56bdd6082f3e60a9b07e11032259cc82e50f89aca1d2fffda6d38b36b154ea7846c82ecfde622d8173a21115979af8486473b47fec0e6ede4058e4c188435ffbcb114da2b7f") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) r5 = open(&(0x7f0000000140)='./file0\x00', 0x400, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000980)={0x9, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x408001, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000100)={0x0, 0x3, 0x7ff, &(0x7f00000000c0)=0x3}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:32 executing program 2: 00:45:32 executing program 5: 00:45:32 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016006800020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:32 executing program 6: 00:45:32 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x1, 0x115801) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000580)={"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"}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000440)={0x0, 0x204, 0x9, 0xffffffffffffffff, 0x0}, &(0x7f0000000480)=0x10) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f00000009c0)='./file0/file0\x00', 0x2, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000a00)="ca390d2725ce9343587673c8129b4f296cd8ebb820b63dd866bcdb24609fa9b0df798fae61e8830da5d889e5f62d74", 0x2f, 0x4ae}], 0x10000, &(0x7f0000000a80)={[{@mode={'mode', 0x3d, 0x1000}}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@map_off='map=off'}, {@map_off='map=off'}]}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000004c0)={r6}, &(0x7f0000000500)=0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r5) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:32 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x20000, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0", 0x54}], 0x1, 0x0, &(0x7f0000000080), 0x0) 00:45:32 executing program 5: 00:45:32 executing program 2: [ 2123.885627] kvm [15999]: vcpu4, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2123.909499] kvm [15999]: vcpu4, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2123.946313] kvm [15999]: vcpu4, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2123.959315] kvm [15999]: vcpu4, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2123.979100] kvm [15999]: vcpu4, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2123.997122] kvm [15999]: vcpu4, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 00:45:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x62a, 0x5f70b710}) 00:45:32 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000040000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:32 executing program 6: 00:45:32 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000008c0)={0x53, 0xffffffffffffffff, 0x0, 0x7, @scatter={0x6, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/51, 0x33}, {&(0x7f0000000500)=""/155, 0x9b}, {&(0x7f00000005c0)=""/59, 0x3b}, {&(0x7f0000000600)=""/77, 0x4d}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/8, 0x8}]}, &(0x7f00000007c0), &(0x7f0000000800)=""/84, 0x80, 0x14, 0x0, &(0x7f0000000880)}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[{0x3}, {0x3, 0x3}], 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f000000f000/0x3000)=nil, 0x3000, 0xc, 0x8012, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000440)) 00:45:32 executing program 5: 00:45:32 executing program 2: 00:45:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000640)="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", &(0x7f0000000100)=""/173}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000002c0)={0x5, 0x6}) read$FUSE(r2, &(0x7f0000000800), 0x1000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0", 0x54}], 0x1, 0x0, &(0x7f0000000080), 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)) write$FUSE_STATFS(r2, &(0x7f0000000300)={0x60, 0x0, 0x5, {{0x4, 0x8001, 0x1, 0x8, 0xfffffffffffffffc, 0x20, 0x3, 0xfffffffffffffffd}}}, 0x60) 00:45:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:33 executing program 5: 00:45:33 executing program 6: 00:45:33 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000160000000a0000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:33 executing program 2: 00:45:33 executing program 6: 00:45:33 executing program 5: 00:45:33 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016140000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:33 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x1) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000140)={0x5, 0x2, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="410f7f210f01cbc744240087860000c7442402e9000000c7442406000000000f01142466ba4200b89ed30000efc441dc1535c19ce060b9fe0900000f32668124309061c744240005000000c7442402c3000000ff2c2467420f013c07c481057cfd", 0x61}], 0x1, 0x40, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000001b00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000500)={0x158c, 0x8, 0xa, 0x804, 0x70bd2a, 0x25dfdbfc, {0xc, 0x0, 0x7}, [@nested={0x2bc, 0x7d, [@typed={0xc, 0x93, @u64=0x80}, @generic="c38db2d23c0c1af556ad59c98d558ed2f47666bf0fee7717863a6194969961e503938bce1b6c42fc22172e2f6d9d6709a7dd76e8acef641dcdef166e7d26032b", @typed={0x8, 0x6a, @ipv4=@local}, @typed={0x34, 0x8a, @binary="df7d2c7088b21d479ddd25fe7e67ac99013d40253d652dc5d4937b3f80e7df3a1d4682a59222a9425f05ca7ba9"}, @generic="99487d4bd04aef6381d03039703533a5a26ca89156704df43f3f1768ad240d856c58b7302d48cd34af56b6c5a13708380a4c71bcf14418e855d43a8accbbf3d23bbeaf4d7778b2598f82fe5bdcfd9bbf856b3910335cc7b8961347f22b1c1d0c5264ffee00f71739143b58228c71acf255b9c8baf52db4c7a94459c58f2d9e7474690092c5f2b07e77ed691dba2d33dd15f5a044aad61b54cbf449019dceec0b3c37ca5444553e83e43a397464ec40329ba4f969d2f8e273c5939742380e6d81481f255d58b2caceda9be9fbbf7ac02ced890edd3200066deb7a084676bb5ad9a3f1ac50af77fee37ac66ed1e669f10d395336", @generic="da81d2529868cb62454b6427519d23bba51095f7773701c60e5f8b80645a4f27b539d440a80ed36edbff547e1844a67fd22d0aa18c7077bbef8f9b0dbcb93e038af6d65f36c93aaf2b56355966ea5dfd33e1f461723e974f7a7b450adaab23c71d416bdefe7c3e3bf4e4714eaf0f01ae715da40eedba6f960e7ff8070a8ee1", @generic="c697154b2527cc0637045060d7c9c35475ea4bf3068b041f9960ff91a1b286dd803620b66f0772a479e03fe00721c6e424aad9637a576ce71f52c29a5360a3445dca0f5fc137139708deb1723bf64c5c485fd653cc82feebe8b1a603d09b3592be1a5f77ae92b7cc47e2dfbc37fb8d5cfbbd6f7eac36cb4950ba77e6b2440e984460ca015cb4845d4f36754d12e4ec77e8dbfa76deb30e34af82f440b49239cb13c15d15a6c244033d814b56101f8c6f9359047351", @typed={0x8, 0x6f, @uid=r3}]}, @typed={0x8, 0x2f, @fd=r1}, @typed={0x14, 0x32, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @generic="e0975019df067f4ea2b19cbb779bde7d1b7ad7b03838d6af4e070c7d5db6832d5fd753a8c141a5efb21829b07518aef95e3fdd49ad770a530b155f7e92fcb30ac7f70fb2f0733dcfda5df86b9c04809863be4b1e41c2926b9ab77fb6ed9cd16d296950d098a79fefbdf6a1a22566806af672", @nested={0x130, 0x51, [@generic="1aa4e16fccc2e82689925250595044bf0d4d984208801a0fbb3cf1c7f2d27ed52eee9de72002499f4846f558b10b801e32844c345753d4", @generic="7e611367fdbd1d9067ef318c4c5f7d57168d77e99b9f7a2fac0740ab29d19e18f5a7413679018574c9308e4303bfe879f9ed9bb123ba6a19f5654f70ee5522b4b217d58a5ef5dde12f16ce95281da6d2aa4dffdfbaaaebdd8d713515685e8686517cac52292bee56cd0cb6889469773b61a5256742469765ae849430b9931e3fd8d0a67a9bee0d672975a34ab8f4d13e289576f45efbd037a8ee3846bfc2f221ae2c7e6be6260c9b8e175bc656ad23ddea20604f950112c39e74606da1317071634433e1ec952bf1848a8fd3557ae51f7c5e9ae4a0dea6211686e9ac01c82dab5837740429a83964b980615a43b5631cdf3525"]}, @typed={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @typed={0x30, 0x69, @binary="11202dc6756baf473336136b089679e4728834591a4cb0faf558fb230f83e2278deca2007b5d3af827"}, @generic="51d2cd6671d676ac99981d272a14d1652f09b5ed7d2b97e7739ca02632534fe07e2dc65f19e058e32efb197a48eeb5040a544a4dc188dcf2330311abbeda91bb8e88e204c0307707f9f6b14ff7214c2fb2a0257f6bb76556b70fc3aa3d3866a163eae569c7a8120dcdad42183f3f5226c64141c360c939e2810489b709ef0bff8e84d22cf22ddeac4b84402275c8092fe3d65f237b6de3560543254fc468d880cc85392a92bd19769c91b1e90e969c9d7505fc85b52fe0a12e", @generic="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"]}, 0x158c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x80, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000001c0)=0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'nr0\x00', {0x2, 0x4e21, @broadcast}}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000000c0)={0x80000002}) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000001b40)={{0x7f, @broadcast, 0x4e20, 0x0, 'fo\x00', 0x20, 0x10001, 0x42}, {@multicast1, 0x4e20, 0x10007, 0x81, 0x400, 0x12}}, 0x44) 00:45:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xab02000000000000, 0x5f70b710}) 00:45:33 executing program 2: 00:45:33 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:33 executing program 5: 00:45:33 executing program 6: 00:45:33 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016482700020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x4000) ioctl$KDADDIO(r1, 0x4b34, 0x1000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:34 executing program 2: 00:45:34 executing program 5: 00:45:34 executing program 6: 00:45:34 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016004000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x200000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000140)=0x80, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:34 executing program 5: 00:45:34 executing program 2: 00:45:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x7c04, 0x5f70b710}) 00:45:34 executing program 6: 00:45:34 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000a00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:34 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) fstat(r0, &(0x7f0000000440)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) r4 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x2, 0x260000) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:34 executing program 5: 00:45:34 executing program 2: 00:45:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400001, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x4, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000001c0)={0x0, 0x1, {0x3c, 0x17, 0xd, 0xc, 0x1, 0x9, 0x1, 0x69, 0x1}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r5 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x7, @empty, 0x5}, {0xa, 0x4e21, 0xf5, @dev={0xfe, 0x80, [], 0x12}, 0x3ff}, 0x6, [0x1, 0x80, 0x40, 0x4, 0x200, 0x7, 0x47, 0xfffffffffffffffc]}, 0x5c) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 00:45:34 executing program 6: 00:45:34 executing program 5: 00:45:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020907041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:45:34 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000001604ad00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) execveat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='proc\x00', &(0x7f0000000140)=',\x00', &(0x7f0000000180)='(\x00', &(0x7f0000000280)='/dev/snd/pcmC#D#c\x00'], &(0x7f0000000440)=[&(0x7f0000000300)='nodev-ppp1{vmnet0[vboxnet1\'selinux\x00', &(0x7f0000000340)="75736572766d6e6574312e6c6f2718706f7369785f61636c5f61636365737300", &(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='/dev/vhost-vsock\x00'], 0x800) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:34 executing program 6: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xb, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000025040400010000000705000000060000b7050000000000006a0a00fe00000000850000001a0000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) [ 2126.395168] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 00:45:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0x4) 00:45:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing, 0x8) 00:45:35 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000500020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x7d030000, 0x5f70b710}) 00:45:35 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2400c3, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000440)={0x101, 0x2, 0x101, 0x3, 0x30, 0x4, 0x6, 0x1, 0xfffffffffffffffe, 0x126d, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYRESOCT=r2, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES16=r5, @ANYBLOB="31c709c6ad642e61ac44926b798cba223eb070f4d46723928eca2438b7b5bae959201aa47015d8b537f466bb854c35e9bc1a9c61ce3fe40f93422d4ccd7f91c1b6e716f5aa09fdf70ac5f085ddc4be71ac9931a20b09844d8166aa19b63346ff707e50ecb87318066eb7009a37ebf25db55bfd18619c9463b75e84f1574ff163", @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYRES32=r5, @ANYRESHEX=r1, @ANYRESDEC=r0], @ANYRES16=r1, @ANYRESDEC=r1, @ANYRES32=r5], @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRESOCT=r4, @ANYBLOB="326263d18b81d97dde1535511911fd2e69420c86e0cae5ab6acf", @ANYBLOB="9a6e0e34ef88102ff1bc31d6b852ec9c62c8ac4ba3d597057d38850b3a62ae7129df497993e6efae550dd4afc2f59791b884bf80a2bc99b29fca1368892dc1d0c496cbdbfbd0cbdee2b66976a689a27e66e2b2469993952dd0ff7958f100310d29f218678754c30835906a2907c3e1249c5442a5a317fcd4c339c781267cad375e55a1c57d408c320134445753cd90022ce8761371fdcee2eff77012a522556b8236f9fb384530a2bb5b6119fe9acd63ab2e99d540661a56296eac33e5e724b8d4701f93e44e6f18"], @ANYRES16=0x0], 0x4}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup(r1) socketpair$inet6(0xa, 0x0, 0x1, &(0x7f0000000700)) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x141200, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_LM(r8, 0x6, 0x3, &(0x7f0000000240)=0x64, 0x4) 00:45:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$packet(r0, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="986a182b9d14"}, 0x14) 00:45:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f0000000000), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'bridge0\x00', 'team_slave_0\x00', 'bcsh0\x00', @remote, [], @dev, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"9341c232d92df4afea2f61dddc488d7356ce35e88ccadfb22d7e0e45a06d"}}}]}]}, 0x1c0) 00:45:35 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000010000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mq_open(&(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x40, &(0x7f0000000240)={0x7, 0x0, 0x1}) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000740)) 00:45:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x8, &(0x7f00000015c0)=[{&(0x7f0000000100)="afb3cd5a56d0145666a9de8be890c96e8c3a68d0c939c314502feb7ed8f7f98df2daca650712bd22642fe98fc954d066ae8af972e3cd96813b4994cfd707bfc93d2a90f401e3b85a1f2507a3721bc9f543e3c134255b742cd8e9656ef63829a0c3da995f048e45975fdb0578893bc5267ffea03481c94019792e24e80754f03e4923ea7a2718b7c95aaf044a47434f01e45efdc0edbb19564ec016d82e278b2af38929f998d9c9910cd5b5e3ee0228f560dde0abd0001380d6aed129", 0xbc, 0x1}, {&(0x7f0000000280)="7074317768fd870cbefd8fa7f7888d5da34a387fa19d2f056d64f34cbc94b3a223e94d24b305328153beae95c38871a89af82b49c969a79120de312bc369dc447cbcb2fee1562ab8543e6bb160d9bb9b11437e1f31dce80187ba9691bac3b3c12fdbc19f80d487ca0febbd15238586f1b732e809348d27211bafed258f272dc1c6a6", 0x82, 0x400}, {&(0x7f0000000340)="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", 0x1000, 0x1000}, {&(0x7f0000001340)="c63690b9bafc0e898a78df153379feb16b8b01a5b86fbcbf7de2623e3eadd36e54306c9d2d1ee82828d3cbd670c2f9dd80f0ea104dd725c64c84b9170a821b8bd005bb0dcfe86b6e0e9541c63d8cf14dd5af4159a146", 0x56, 0x6f}, {&(0x7f00000013c0)="48fb6322635de73a68ce9e294b247829c289e18dd42712dd1a09306bdb1ecc64178dd5dad706462a54bcfd20e33a65063290d8", 0x33, 0x27}, {&(0x7f0000001400)="e398426da175bb3d32e1193a99cab785b3d88c5ce996bb87327ceb0af232c0f99bfcc36c5577280f2af3b1c170fdb3d467897a243af8dfef3c4b42b8618fccf90dfebb1ce711625a641c7f", 0x4b, 0x8}, {&(0x7f0000001480)="e9bedbf6d3f20dfeeb7c24c0ea9db6e4dadd5bb6d7f276dfc93e48f40f03702d184c73e9359cffb34d773476703b36642850c99e4a3453e1b9f6eb6aa616c86e55c6f16c184ff0220888f404e917d1ae368fdf313f8e8d69e7039c1f5dccbe8be468004f503002453e18c7fa1b4df72c671beb45", 0x74, 0x1e}, {&(0x7f0000001500)="4199504bf63caef03b9e0cdba4d28621a4cdc8af5b3dbc0787bfdc61bffd88c90bd87d832285ce6a6a53735c2241debfa1499ab182ad764c8c932a6cad482f7bbe038882920bd49aa49b9564547d4ea93f789f3dc9146ab3708fdf749a4008ac6c7129fcf0c76ec6af3529e630686761d71360a704e2b683ebac2f62fc53063e23422f7f32a0527f4e826e8aeb8c81344c196ba3c5e58eb21ee5", 0x9a, 0x7}], 0x40000, &(0x7f0000001680)={[{@session={'session', 0x3d, 0x7fffffff}}, {@force='force'}]}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0xa0000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff0000000003e0130006000000f7ffffffffffffff00000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000140)={0x5, 0x80000000, 0x1}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:35 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x0, "626f6e645f736c617665df3000"}, 0x18) [ 2127.076304] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 00:45:35 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000530000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000000000040b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 2127.132993] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 00:45:35 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f00000000c0)=""/243, 0xf3) 00:45:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 00:45:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000048, &(0x7f0000000140), 0x0) 00:45:35 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016422700020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000140)=0x1, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2127.500278] IPVS: Unknown mcast interface: bond_slaveß0 [ 2127.546180] IPVS: Unknown mcast interface: bond_slaveß0 00:45:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xa7010000, 0x5f70b710}) 00:45:36 executing program 2: syslog(0x2, &(0x7f00000000c0)=""/243, 0xf3) 00:45:36 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000166c0000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:36 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') delete_module(&(0x7f0000000140)=':\x00', 0x800) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:36 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f00000000c0)=""/243, 0xf3) 00:45:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='@']}) getpriority(0x0, r2) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 00:45:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x8000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f00000000c0)={{0x8, 0x8001}, {0xfffffffffffffffe, 0x7}, 0x8000, 0x0, 0x9}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="ba4300b88b00ef66b9300200000f32f26c0f001d362e660feb1d66b9fd03000066b8b948000066ba000000000f3066b9c30d00000f3266b80c0000000f23c00f21f8663500000e000f23f867dbe1c14adaa9", 0x52}], 0x1, 0x40, &(0x7f0000000180), 0x0) 00:45:36 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @loopback, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) syslog(0x2, &(0x7f00000000c0)=""/243, 0xf3) 00:45:36 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000001604af00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)=0x7) r4 = memfd_create(&(0x7f0000000080)='/dev/vhost-vsock\x00', 0x3) read$FUSE(r4, &(0x7f0000000280), 0x1000) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) [ 2128.217629] Unknown ioctl 1074291200 00:45:36 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016ac0400020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:36 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f00000000c0)=""/243, 0xf3) [ 2128.254982] Unknown ioctl 1074291200 00:45:36 executing program 5: keyctl$invalidate(0x15, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/189, 0xbd) 00:45:37 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016272e00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0", 0x54}], 0x1, 0x20, &(0x7f0000000180), 0x4c) 00:45:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xd9020000, 0x5f70b710}) 00:45:37 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) 00:45:37 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016274200020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x98) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=[{0x10, 0x29}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 00:45:37 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x40000000000081, 0x0, [0x7, 0x85, 0x3]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) prlimit64(r4, 0x7, &(0x7f0000000440)={0x40, 0x3f}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f42ee0a000000000000ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000280)={0x2, 0x4a}, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1, 0x1, 0x1, 0x5}, 0xc) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="7fe8e0b853853084c630ee525ab7ecdd0be16b60b1a01f6d36151be3891bc814ea66c2554dec7264e512ee48302975273aa804efd9b28623dc68c357f1a9922ecb296c6f79ad53648f5e0d76576550728bf4d1dc2362af68e3dd6726a59c38e142bd1a1173c4e6c23262b36e413c0b96df954f0b86eb70d8c95e89df98542da0a6ba4be0588a3447600b2e455fb73154456e761183a40b8c39475bd84fa6e11b5f25712625b896b7254f54490e74eb53c717006cb09803fb98", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2508000000"], 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:37 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)='/dev/net/tun\x00', r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0x0) 00:45:37 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016732600020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:37 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='\t'], 0x1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000240)) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x200000000}) pwrite64(r3, &(0x7f0000000540)="7f", 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 00:45:37 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10200, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) getgroups(0x5, &(0x7f0000000400)=[0xee00, 0xee00, 0xee00, 0xee01, 0xee00]) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000c, 0x104010, r1, 0x0) fchownat(r4, &(0x7f0000000140)='./bus\x00', r5, r6, 0x400) write$binfmt_aout(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x7b6) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x7) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x800, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x307) r8 = dup(r3) setsockopt$inet6_tcp_int(r8, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000080)=0x116, 0x4) ioctl$sock_ifreq(r3, 0x8913, &(0x7f0000000c80)={'bond_slave_1\x00', @ifru_map={0xffff, 0x9, 0x9, 0xffffffff, 0xffffffffffff3a9a, 0x4}}) ioctl$LOOP_GET_STATUS64(r8, 0x4c05, &(0x7f00000001c0)) ioctl$TIOCLINUX6(r8, 0x541c, &(0x7f0000000440)={0x6, 0x5}) setsockopt$inet6_int(r8, 0x29, 0x5e, &(0x7f0000000100)=0x1, 0x4) setns(r8, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7fff) sendfile(r8, r9, &(0x7f0000d83ff8), 0x8000fffffffe) [ 2129.366880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2129.409770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:45:38 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016230000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000600000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x80001) connect$nfc_llcp(r2, &(0x7f0000000440)={0x27, 0x1, 0x0, 0x7, 0xffffffffffffffff, 0x81, "5e839115ffce0289aa95154ee9ab2c5d336b4d1215156e14641770506d1dccd24998289a302c7f1ba82cceb001f587467bbac2376c36f06075fc97c2bf7a26", 0x2}, 0x60) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000500)=[@flags={0x3, 0x2001}, @vmwrite={0x8, 0x0, 0xba78, 0x0, 0x7, 0x0, 0x80000001, 0x0, 0x7}], 0x100000000000009e) ioctl$KVM_RUN(r4, 0xae80, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:38 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f0000000580)="d8b98318b88de5636ad1a6da820065294787d16a63d50420019952e8f06a18a3c04f37e30b2fb760f6590a86fbb61b8e5863fc4b5cf2ab412922d63418b4a752b7a852508eac7f32899568ee242c8cb615d79341c68e97208da02d2f8b0f1b3c77de0442e0c3c3bcde1bfd8cc90b5e13db38ef64ed7156ae2989168cca0a533ce721f2daebc035835f32513c3147bbe6ca6d920e59753727a0f0b5e99528983590783f7aab76e996793f415a7b13e7be1ba7926245db63453ff642bc6a2844966df1f9e22db7b39e1901e2308153b4e7d7858450d23c4f0034488eb955003054f5316d78544679685f614af106afc26923365e7e52c98c91dcb9c2402c5f8ca3148347180aac5d35b0377faff0174537fae2cc1f86bab0bfea865c076741e624f870ec3b90e16070f337254e9c7dd6208306415cf780e821cad2777c0c23a5abc3f960d2afee5574268507ba7a1b491b5ca4c99cbe7417de00586ddf78e99d590aa8f18830c01e6e83721b4bb52499313567c106f31f9f7f524ed7ba509b07d1456d835dc1362b488ad06a31b35bac766ba49c95157fcc8590ec25294d285064914fbc61202780fff7df7eeba1fff8ce4dcd629268d53dcf3469f76eeb017b4b5e55273bee4c2a1c71666245d20a0a794aee31e691762ba4f9897c9d122b1c2c67d385583e0d65df728df745e9743b11314c097316be60426dcbcdd9db9d34253314beed39500cb2347f1c9b85d62c4e21f177430629cde1f720a65db49985802a217cb41389e7cd5f8a4294fa5801f099576df5c7df25cd7e157f95292e73820319ad6eb4c23c54a7c27c6dd5429dfd94373847588cef69f3dea447fb67dd22d4e0bd8229a3d881b0a732efe0dd13e4e0db13545d34e02007d55a0cb6cdc85a816c4acc35aa7f96d95cd5d3716c2a5f3442b9df4f6d77546a610482e55bae641ebef42a4295b2551af9db4a55dadf653b259082efb7470da0240e09fabc3b70ac520f43562b921beb32f5c179491456844db914ac44fa54a688f32d502547f29b3dc81da7c6fa8ad74ac6ade5cd12e699fae2dece753505d028768c6d82aacb8a71c7b5eaff54d9a9773b86c4c96d993f1bd4a5fab9c8e7e2da5028b168805c06ae714ff1628a1b16ed4397952badf62207cfc23b4047842ec8068644ec9797b9619800384153190e6902a9cd62e6b180db5043f3b6c19fa0738d945e419fd805a000433cda63c2080caf9a30c7010b55cc17a336bea4d4572d23f7898cee4b60c2c8424d1ecc4a6951d8e1f61718ed58951468cea5e19eda711b7f9e2f760b09e75ab29e5973b3ad88d85433f233e90e2cadc1420e26cb7fbc6fc42d94ed71d86e580363f5abe469c3ed465d801a5ac407ab7b4bd88c852410b9a689fc9bb29637d3de9d734b8b77fc7313d53631a436555b02064e742ce54e13178b6650f799ec042f8a27cf8943791c114a680eb9a6f400644ff3b907b20bbc0e91ce43b8877101651c255ec1705e786354cd94e8308c07af5d5741fda80d332d0cd03dde432c7be6819b82b450fca2e2247912caab774fd15044f488982a04887ff9b008a3f71e576dc198b9bf47d1422ee4c2c9f9815513cd23a8c24d4ba1a9f231b89b62c3c2de835c8b22ead7c24d25fd0ef1650e307d048973730ce5bfae249314ac2591dd6df5bd0ed57d7fb917e67c514becc66a845676db235ae078b93146d713c521810bf5232e2da1dac82591f5ee6ede223a8dade38c84403f965fb387df4f9d7de6fbe8c32df7e629939f013761ba708a6215734fc966845246c9edb49b6dc9c7d84bba4d5c1550f3570ed3c7d7fd49a8305a5a1c42bbbc393a965b5fbf92076009ada94a475f8fa5390c33d8c0def5508fa92b16b0350c370c5d3066b42ee2126bd525925c12251f9aa0afb69cc7500ae165e5d5750463774590a580c9df8f227b186de5909dffd4b1c852ec92ef23789c191135a87b93107082abaf41c9786ad14775573fbeb091e336d59f28daa33286fd1ecae0baebf05d073abc95c753fd0e68bf58a281dc0f8f8c100b45948776d5d123b65daf490a141858855456ecec09a65fb939e330097aa88033522ce0dcc5b7c99af7865bc5d252b27f414e31a76487ac792df5d619218d76cb7438e5b1e6b5a0c961086901a832ce78426aa1cb3d016ee70377ee5ca679bb219eaa9a77881a59e019dcd1c0b785a2c139af6ba1ac93500600ac7fa980971676ba8499b3db548535d06c70494cc209cf8a5716c82f2c1c77a12731804ae294620bea843e1571249abe41603836250700ad36b454396c8cb55fb97d80898ff8b43a70d38f86cb0c27ec42a9bbe2429795a41a6125deb83f6ff619da0b73c44f409771557f1a2e9eb754e7cbe3beef06127e6c071e180799a17f31b68ed382804d86403fa2cf5fadb4e13bace1970f85c014e98ca6cd4292bc6f1df71a4d42fd1b4f4dd842ffd7ca077c872fd1b36dda38cfb5f0a2ba481354bde15d1d13f750c071a75d612469111fed3adb95c746208a7799cac21edb73af9fde8723188fae20c32e300c5094784a0b5d586615d8c0933563cb1b827d3e880ebbb699e5497b913017d1a62f5977dc8a41eb1509331ef6c6570180aec318b22db79604e84df96a89fae278dea37ce6dd267a7749389630d0d4b15c89cfbf80af0f35b8460aeddefef6dee4ae9488ce711bf2b716e4efb84642d0dd3d2f1654867ce8e2c8161a58749a6bf0ce09cfefa40350e669a42b046e7984c1553fc0fbc97a0665846ea5a3d9ce77e983fedd0fa5e3a8fb1e79024a2c1662babb3c453d51e00f5daae9fc18b0376128c0de783b37032d679cf8f13ee4c7b8aa89752e09c52c181207890d031372e776a0d913f40ea8d2bb244eb4e588c4a56bcae4c2b4a0ca496a21d751661eff0f9f934292d05ee8e99b3b71140377b01a3ab2af4db12d3b67d30f960b12c0154091d34b17350e698088ec97c9bddf61be362edbd3a4d2615a0da37ffe932fab09e8364e8d7abb96b93e36b7c63cd52bc620794c8a7f5dcc8221f1055a35da6a4c3977e2afd95c80d0ed3ee9cb268d69988a78ff9a897af0c5734f2d5aa93ce0f5ab31c265e6c0f7c534a4d1e6a4b08a629a1ceb817117d6839bc8fd0636eef3b8993379d97f3d2ab23d8b8c6f52d98d23b0550fb43cc92263318b172d3cba00a6e986c7633180fa9cf29f427fa132115c3fe1ff4e6f55110ea12bec3889b03a47d2d8272c83f19110d7010e9b8c701a90ff7e3a7a9326c537a63da59b3b25c86674ca7898a3ef4dabe179a798654faaa6dde226ff02ed550237dd398d63514ff21a117cb6c9385d0c1b40eacedac7b0b8fad9e7a0d4176b8794803c583a643cc3e3a03ffbc1dfadf62253c409762cf96d27c4a9fe2c5942b9d1cee5d78a6b063716b4f19695ddb63398f9b1988f99a686ceb7b56bbd94131ab636b97afb3e5f10c7e4efdc25cb6606cea66e2320013e61a36f4a75929d57fbae829e3c709f9203403d98d15e97914dccd45f2dd60b9f504168f2fa888f72e3f947796a6d49b872d245dede2558bcda7a167acf747f8adde3199c1ceaae69dc6408b99bf33b9d012b49b1eff372a5f7774557f0a70335fc9d119922f6fdf8f69546a7b2755be70313fe5b4a1f76cfc0551f3ff0c851888221b10fb6ea83ffaa56ca75bf489db1d366bc5b6136051bbd9f30cf77722b09fa7b8f40867cf6516f14a44deee14daf2759d3eddcaf7dea26ace23522e1fe09a88ec762f39c8b281718faa52a28763c99016a577a5c1443ddf543e2e84e3a8640", 0xa81, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:38 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000c00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r4, &(0x7f0000000080)="238448d60d152662bc0bb07145e908b6bd24a74b1ea2be1bbc3482bc9a9e47684dff6cfac3995e43bc8cbe7854a7c44c2518b246f277440734f4092f8b5601c8cd0d6178caf8797eab950adc27a35444c044be144b07bc5b7cb764f960ba176c7c4c060f6013e2e8069c12129e951aad07d1dfc4fb1351e246e70504a05fd9289a55ab3e17a8f543002a4894ef26735f847f88636fdbf70e11a4c40f6b29404c4ad74669b22be4f6599bc2cf89a5bf12270ef4b659f428903bde2cec00703936bf23f44718fea69212bdc34dd7cf5a404f1dd16ae4", 0xd5, 0x8000, 0x0, 0x0) [ 2129.725565] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:45:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d030000, 0x5f70b710}) 00:45:39 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) 00:45:39 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000001604a700020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f0000000580)="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", 0xa81, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair(0xd, 0x3, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r3, &(0x7f0000000280)=@kern={0x10, 0x0, 0x0, 0x2000040}, 0xc) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000480)={{0x9, 0x5, 0x554a00000000000, 0xe3, '\x00', 0x6}, 0x6, 0x0, 0x1ff, r5, 0x1, 0x64d, 'syz1\x00', &(0x7f0000000200)=['/dev/dsp#\x00'], 0xa, [], [0x10000, 0xfffffffffffffffa, 0x4, 0x3]}) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="c60fd4781c568d041e74733bd1887947ea677995a7", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2508000000"], 0x14}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:45:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x200080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x30, &(0x7f0000000480)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e22}]}, &(0x7f0000000500)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000540)={r5, 0x3ff, 0x2, 0x7}, 0x10) r6 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x100, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r6}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)=0x0) r9 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r7, &(0x7f0000000280)={r4, r7, 0x4}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x6f1, @mcast1, 0x8001}}, 0xffff, 0xd7be, 0x200, 0x3, 0x6}, &(0x7f0000000180)=0x98) readahead(r6, 0x2eba0987, 0x100000000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r10, @ANYBLOB="79000000ee8a5cc4a029f0b963bda14e5485321566940c1352fee0f449a63dd5d480a128356374514d66216b3c584c91a79f1e539e6b6140d8f1dccf6d3b34e5a76bc353710a8874c130acceeb4d39c7296709a617ec4102ad19621241eb55e86f5164c3d1ef95a946819e0f9ab4d57d6bd3d24496ad4c8b587ba89168c15ad615d37d31c82d950f17160a760b"], &(0x7f0000000340)=0x81) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:39 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000400), 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100), &(0x7f00000000c0), 0x0) 00:45:39 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000004c0)) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_mount_image$jfs(&(0x7f0000000500)='jfs\x00', &(0x7f0000000540)='./file0\x00', 0x9, 0x3, &(0x7f0000000840)=[{&(0x7f0000000580)="69f125fb48bf8cd7f53c221c71c35d80e7b4958e5ba1ce10bc32804bb822318dc7f8fe6933d9e7ef7fd092c00e866ba962efab3f369819265ae7602241ed1fd5c7eb00cb9c5672c3791ac551fced086020063b8a58cdcde767b2d149e8b661e72a893ed98fab678c13744ea7bc8d97c3f363f990e4640f9240b6f9ada004e08f781289dc5867b214d8c07ead27204393ee426cbf76d32b5d4c499da8fea1", 0x9e, 0xa46d}, {&(0x7f0000000640)="d63b4d1b1fc2550a5eba5e770502c736d10f1e128deb4c62253ffc5b7e780520ec0ec5cbdd7e3f511d4f95d642176bbca07209a89a9bdcb15578fdb05a2a8761d61ee6bcd144ef7f79d50df0b088a7a6676df1e1cd37b9523a167bf781268c51f40283ad484ac40f7c964850b341c2d1f075674d137eb8e200b22f5bbe4dfca99272e6650e4ca03afadee58eebad580f13b5e13027be245bd164e0f38a9ce5eec79f21be3e4b077675b259ad5a947c9f961c0a5d911b49dca7f32559ce51147556b5987d5d1c", 0xc6}, {&(0x7f0000000740)="2d701d1899776af4d9a13727488a5022b85b4e6a807f7fce7c56cd8012c9e917b2cf6a4608ab2f1c3ac33ddf8deb20abcc315fc7880c4d780b3cf443f586eaa49d610ce81af968bb7ea78656d39c3785d25b60e40ce4d4261deb910a4ca7aaede0f87c298a2547b571aee5b1975445e6757eb064817d5fa2ca5ab5eddebe618020f2588b0847c73a21af2f0a4c221c7ebcf3ad1df977c6e652c5f4168d1aefcc01822ab232ed200f23a320ca36ca577bae86d508cd995aaa291ccfe8bd8edd7e7778516f671cc6444ecb3c570fe0f04e48c0675017b534a2e80937e3da97647d7675a6047c8cddb5", 0xe8, 0x7a5a}], 0x8410, &(0x7f00000008c0)={[{@discard='discard'}, {@resize_size={'resize', 0x3d, 0xf84}}]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000480)=0x18) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000440)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:39 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 00:45:39 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016008100020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000100), 0xaee) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101000, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x324) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) [ 2130.627830] audit: type=1326 audit(1536281139.220:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16480 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 [ 2130.667577] resize option for remount only 00:45:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 00:45:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 00:45:39 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000030000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2130.825831] Unknown ioctl 1074025677 00:45:39 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) [ 2130.896458] Unknown ioctl 1074025677 00:45:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 00:45:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x73020000, 0x5f70b710}) 00:45:40 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000003e00000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000480)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r4, r3}}, 0x18) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:45:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) set_thread_area(&(0x7f0000000080)={0x2, 0x20001000, 0x6400, 0x200, 0xfffffffffffffffd, 0x6a, 0x4, 0xffffffff, 0x800, 0x7f}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80) accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) bind(r2, &(0x7f00000002c0)=@hci={0x1f, r3}, 0x80) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:40 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8, 0x5}, {0x3}], 0x2000000000000051) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:40 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000162e2700020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) [ 2131.679496] kvm_set_msr_common: 57 callbacks suppressed [ 2131.679511] kvm [16557]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000000c0)={0x9, 0x80, 0x5, 0x1b44, 0x2, 0x1}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x100, 0x400) 00:45:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:40 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016600000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) [ 2131.789025] kvm_set_msr_common: 25 callbacks suppressed [ 2131.789042] kvm [16557]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 00:45:40 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) 00:45:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) [ 2131.900524] kvm [16557]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2132.017014] kvm [16557]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 [ 2132.075085] kvm [16557]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 00:45:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x875, 0x5f70b710}) 00:45:41 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016ae0400020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x680000, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x1d) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:41 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 00:45:41 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2508008d7d4a1bb3dd028d45f1c10000"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000440)={@dev={0xfe, 0x80, [], 0x19}, 0x66, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000480)={0x3, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:41 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000480)=0x0) kcmp(r4, r5, 0x4, r1, r2) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:45:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:41 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016512700020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:41 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x10f, 0x727800, 0xdbd8, 0x244, 0x2f7, 0xc6c4, 0x28b, 0x9}, "", [[], [], []]}, 0x320) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x3ff, 0xcfdd, 0x8001}) memfd_create(&(0x7f00000000c0)='/dev/kvm\x00', 0x1) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x18000, 0x100) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') close(r0) r2 = socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 00:45:41 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016ad0400020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2133.042017] kvm [16682]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2133.096263] kvm [16682]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 00:45:42 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:42 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0xfffffffffffefffe, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x760, 0x5f70b710}) 00:45:42 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016930000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:42 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000040)) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) 00:45:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(r2, &(0x7f0000000540)=[{&(0x7f0000000280)=""/24, 0x18}, {&(0x7f0000000440)=""/218, 0xda}], 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000140)) 00:45:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x301000, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00000000c0)={0x0, 0x1000, &(0x7f0000000280)="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"}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="00ab46cb788770e6", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="4e17b2cdd2d6", 0x6}], 0x1, &(0x7f0000000200)}, 0x0) 00:45:42 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:42 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016003f00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x101082, 0x0) mq_timedsend(r4, &(0x7f00000002c0)="0eb38842ce97be1fa8c10aa5f2143e60fa60e01bcb4526bbc9c45f1e32a91502100a2aaefc61bf006d46d026267ecb28672ca2a631cf537ea5c49f83f1e40b6b2720eae46ca9d907b432108aa221a0794ad41abb6b9ec67c2d1b845b393bca10a604904b2af9c0177d25a125f27a6236f6", 0x71, 0x6, &(0x7f0000000340)) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8c0, 0x40) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x35, "8ba91f89cf00b3d27d04b0b996a9588d8c46cbbf79391561c136d042b84c252ceade548b636ffecac633f743b2c0f6b08e754a7dae"}, &(0x7f0000000100)=0x3d) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r6, &(0x7f0000000180)=0x4) 00:45:42 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:42 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r4 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x4, 0x500) write$FUSE_STATFS(r4, &(0x7f00000004c0)={0x60, 0x0, 0x3, {{0x3, 0x2, 0x20, 0x3f, 0x4, 0x98, 0x2, 0x1}}}, 0x60) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e20, @rand_addr=0x3973}, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xfffffffffffffffc) r6 = socket(0x0, 0x800, 0xfffffffffffffff8) getsockopt$inet_tcp_int(r6, 0x6, 0x37, &(0x7f0000000140), &(0x7f0000000440)=0x4) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:45:42 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016006000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 00:45:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f09eb8fda494140000005b0bf77d9adaa935198d5c4eb2e2328d82f5f56868d4a7251aef30ed36aad847c35314cbb937b141a8b1fcd025fce86d4441c9fc24185717f27b178e54991b7139722237cb98de3b2a960e64c4e26c5c55bdfb2d7fa64e804af7ca65f78761704d94aa7fd81cd6490f1faffb2e27d4b77d9c54bc468b8c16", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2508000000"], 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000140)={0x8, 0x0, 0x2, 0x9, 'syz1\x00', 0x152}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x39040000, 0x5f70b710}) 00:45:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:42 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) fcntl$lock(r1, 0x7, &(0x7f0000000440)={0x0, 0x7, 0x0, 0x81, r5}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:42 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016267300020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) socket$inet(0x2, 0x0, 0x800) 00:45:42 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) mount(&(0x7f00000012c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000001400)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000001c0)) 00:45:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000140)={@dev, @multicast1, @multicast2}, &(0x7f0000000280)=0xc) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:43 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016070000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:43 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x480, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40800, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:43 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016680000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x0) 00:45:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xcd02, 0x5f70b710}) 00:45:43 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x5000}) 00:45:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setpgid(r1, 0x0) 00:45:43 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016050000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:43 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x12a00, 0x0) r4 = creat(&(0x7f0000000440)='./file0\x00', 0xa8) fanotify_mark(r4, 0x0, 0x2, r2, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000480)=0xc5ab17e6038b0134, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) prctl$void(0x20) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000000)}) 00:45:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:43 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:43 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016002300020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2135.342228] kvm [16871]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x800) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000240)=0x4) [ 2135.432384] kvm [16871]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 00:45:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000), 0x0) 00:45:44 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016004c00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2135.523657] kvm [16871]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2135.598202] kvm [16871]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2135.646474] kvm [16871]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 00:45:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='@']}) 00:45:44 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:44 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x690, 0x5f70b710}) 00:45:44 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f0000002940)='./file0\x00', 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) getsockname(r0, &(0x7f0000000100)=@sco, &(0x7f0000000000)=0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 00:45:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@rc, &(0x7f0000000140)=0x80, 0x80000) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000280)={'lo\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000440)={@rand_addr, @empty, 0x0}, &(0x7f0000000480)=0xc) sendto$packet(r5, &(0x7f0000000380)="2deb26800ce7924fda33ec32d44717555d0104fc0ae2251b5f2ad46d981196605da04b2c524c18798423f0b4373dc7162085f190c6e77c17bc6d8c5261c5d7e5ddffa67dd353615239e2bc9b597bf48a2798926d187ac98b7292c95251de3c881ab2f10f64b19e17e13c6603207771ff63031e886f9b91276ab8e03741c7c1da3308ad9d8715eebaceb04033dadcd86432b1416a71a2118a9aa5b7fb81cf6aa898833ca155f3e0f45264f9", 0xab, 0x4000000, &(0x7f00000004c0)={0x11, 0x3, r6, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f00000002c0)=0x3ff, 0x4) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:44 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016006c00020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:44 executing program 5: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000240)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net?ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) 00:45:44 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016007400020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) restart_syscall() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x84e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280), &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80000, &(0x7f0000000140)) mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x7fffffff, {0x2, 0x4e21}, {0x2, 0x4e20}, {0x2, 0x4e24, @multicast2}, 0x4, 0x2000000000, 0x40, 0x6, 0x0, &(0x7f0000000200)='bridge_slave_1\x00', 0x7, 0x4, 0x65}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) ioctl(r2, 0x8912, &(0x7f0000000180)="025c2f0a00145f8f764070") mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="300a591ee75f033375b4337355eab8346d436201d957e28a99c45ddf0ca0c1e154d2429e845e497bc472ce9ab6c809c4538eeaf4316a97e3532125c161eefcc5a603036d1060a9d006b302fd2aaebfc19f4fe271f3d4918b4baba6cf00ca32e895f0b9a87da723696c55a7cd551a"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x401, 0x400240) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) mq_timedsend(r3, &(0x7f00000003c0)="b34f374703a292f55fd6af1b9f256da6a226e71e193ec511b6ac24361946baae34313bc014abcaf19e43bfc6b7", 0x2d, 0x0, &(0x7f0000000540)={r4, r5+10000000}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r6, &(0x7f0000000140), 0x80000002) sendto$inet(r0, &(0x7f0000000000)='4', 0x1, 0x8810, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r7 = socket$inet(0x2, 0x80000, 0x0) getsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000600)=""/181, &(0x7f0000000240)=0xb5) close(r0) 00:45:44 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)="656d312e2a7d73656c66e700", 0xffffffffffffff9c}, 0x10) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) splice(r0, &(0x7f0000000100), r1, &(0x7f0000000180), 0x3f, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000440)={0x5, @remote}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f0000000280)=""/158, 0x9e, &(0x7f0000000340)=""/94, 0x3, 0x4}}, 0x68) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="6736430f23d266bad104ec0f013f260f01c8c7442400f5a49228c7442402dac78485c7442406000000000f011c24470f01f8b9f00a0000b808000000ba000000000f30c4827d19d92626460f22c666b89c008ed0"}], 0xaaaaad7, 0x0, &(0x7f0000000180), 0x0) 00:45:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)="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") 00:45:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:44 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000400000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:44 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:45 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016201000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) [ 2136.511691] devpts: called with bogus options [ 2136.564124] kvm [16986]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 2136.752130] kvm_set_msr_common: 12 callbacks suppressed [ 2136.752145] kvm [16986]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2136.772852] kvm [16986]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2136.790544] kvm [16986]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f00000000c0), 0x1c) [ 2136.832073] kvm [16986]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2136.859642] kvm [16986]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2136.936177] kvm [16986]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 2136.955577] kvm [16986]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 2136.986072] kvm [16986]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 00:45:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0xdb7c01d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x602000000000000, 0x5f70b710}) 00:45:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000700)=[@text32={0x20, &(0x7f0000000280)="66ba200066b8c3c766ef66660f38810f0f01c90f015900f30f38f6727cf7a200000000f30fc73666b8b2000f00d866ba410066edf2a7", 0x36}], 0x1, 0x0, &(0x7f0000000740), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:45 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, &(0x7f0000000980)=""/55, 0x37}, 0x0) 00:45:45 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016090000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_data='noinline_data'}, {@nodiscard='nodiscard'}]}) 00:45:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)) mount(&(0x7f00000006c0)=ANY=[], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000600)=""/181, &(0x7f0000000240)=0xb5) 00:45:45 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4180020}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x7, 0x85]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x3}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:45:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x0, @time={0x77359400}}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000014) 00:45:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xc75, 0x101000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2137.345628] kasan: CONFIG_KASAN_INLINE enabled [ 2137.350503] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 2137.358014] general protection fault: 0000 [#1] SMP KASAN [ 2137.363577] CPU: 0 PID: 17045 Comm: syz-executor2 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 2137.372077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2137.381470] RIP: 0010:ubifs_mount+0x1a0/0x66f0 [ 2137.386078] Code: 49 89 c7 48 89 c6 e8 3f 09 0f ff 49 81 ff 00 f0 ff ff 0f 86 91 03 00 00 e8 fd 07 0f ff 48 89 d8 48 89 da 48 c1 e8 03 83 e2 07 <42> 0f b6 04 28 38 d0 7f 08 84 c0 0f 85 1e 19 00 00 44 0f b6 2b bf [ 2137.405079] RSP: 0018:ffff8801b1eef660 EFLAGS: 00010246 [ 2137.410460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90010af2000 [ 2137.417770] RDX: 0000000000000000 RSI: ffffffff826dce73 RDI: 0000000000000007 [ 2137.425188] RBP: ffff8801b1eefb88 R08: ffff8801ca15a080 R09: ffffed003b6046de [ 2137.432465] R10: ffffed003b6046de R11: ffff8801db0236f3 R12: ffff8801b1eefb60 [ 2137.439742] R13: dffffc0000000000 R14: ffff88018dd00608 R15: ffffffffffffffea [ 2137.447024] FS: 00007f29641d1700(0000) GS:ffff8801db000000(0000) knlGS:0000000000000000 [ 2137.455264] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2137.461154] CR2: 00007fbb75e7b0b8 CR3: 00000001377ec000 CR4: 00000000001426f0 [ 2137.468439] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2137.475725] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2137.482998] Call Trace: [ 2137.485622] ? __kernel_text_address+0xd/0x40 [ 2137.490134] ? unwind_get_return_address+0x61/0xa0 [ 2137.495112] ? __save_stack_trace+0x8d/0xf0 [ 2137.499483] ? ubifs_iget+0x1bf0/0x1bf0 [ 2137.503475] ? save_stack+0x43/0xd0 [ 2137.507115] ? kasan_kmalloc+0xc4/0xe0 [ 2137.511027] ? __kmalloc_track_caller+0x14a/0x720 [ 2137.515990] ? krealloc+0x65/0xb0 [ 2137.519493] ? apparmor_fs_context_parse_param+0x1dd/0x490 [ 2137.525132] ? security_fs_context_parse_param+0x54/0xb0 [ 2137.530598] ? vfs_parse_fs_param+0x127/0x2c0 [ 2137.535118] ? vfs_parse_fs_string+0x1d5/0x2b0 [ 2137.539719] ? do_mount+0x658/0x1e30 [ 2137.543442] ? ksys_mount+0x12d/0x140 [ 2137.547272] ? __x64_sys_mount+0xbe/0x150 [ 2137.551431] ? do_syscall_64+0x1b9/0x820 [ 2137.555505] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2137.560887] ? find_held_lock+0x36/0x1c0 [ 2137.564980] ? __kmalloc_track_caller+0x26e/0x720 [ 2137.569836] ? kasan_check_read+0x11/0x20 [ 2137.573994] ? rcu_is_watching+0x8c/0x150 [ 2137.578247] ? trace_hardirqs_on+0xbd/0x2c0 [ 2137.582611] ? rcu_pm_notify+0xc0/0xc0 [ 2137.586521] ? kasan_check_read+0x11/0x20 [ 2137.590676] ? rcu_is_watching+0x8c/0x150 [ 2137.594851] ? rcu_pm_notify+0xc0/0xc0 [ 2137.598759] ? krealloc+0x7a/0xb0 [ 2137.602234] ? rcu_read_lock_sched_held+0x108/0x120 [ 2137.607269] ? kfree+0x1d7/0x210 [ 2137.610648] ? kasan_check_read+0x11/0x20 [ 2137.614806] ? rcu_is_watching+0x8c/0x150 [ 2137.618962] ? rcu_pm_notify+0xc0/0xc0 [ 2137.622871] ? vfs_parse_fs_string+0x1f8/0x2b0 [ 2137.627468] ? rcu_read_lock_sched_held+0x108/0x120 [ 2137.632496] ? kfree+0x1d7/0x210 [ 2137.635880] ? ubifs_iget+0x1bf0/0x1bf0 [ 2137.639882] legacy_get_tree+0x131/0x460 [ 2137.643967] vfs_get_tree+0x1cb/0x5c0 [ 2137.647782] do_mount+0x6f9/0x1e30 [ 2137.651345] ? lock_release+0x9f0/0x9f0 [ 2137.655341] ? copy_mount_string+0x40/0x40 [ 2137.659632] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2137.665179] ? _copy_from_user+0xdf/0x150 [ 2137.669342] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2137.674897] ? copy_mount_options+0x285/0x380 [ 2137.679420] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2137.684973] ksys_mount+0x12d/0x140 [ 2137.688614] __x64_sys_mount+0xbe/0x150 [ 2137.692611] do_syscall_64+0x1b9/0x820 [ 2137.696509] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 2137.701885] ? syscall_return_slowpath+0x5e0/0x5e0 [ 2137.706831] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 2137.711861] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 2137.716885] ? recalc_sigpending_tsk+0x180/0x180 [ 2137.721655] ? kasan_check_write+0x14/0x20 [ 2137.725925] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2137.730805] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2137.736000] RIP: 0033:0x457099 [ 2137.739200] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2137.758103] RSP: 002b:00007f29641d0c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 2137.765874] RAX: ffffffffffffffda RBX: 00007f29641d16d4 RCX: 0000000000457099 [ 2137.773179] RDX: 0000000020fdb000 RSI: 0000000020d78000 RDI: 0000000020fb6000 [ 2137.780463] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 2137.787739] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2137.795012] R13: 00000000004d3210 R14: 00000000004c81c6 R15: 0000000000000000 [ 2137.802303] Modules linked in: [ 2137.805508] Dumping ftrace buffer: [ 2137.809049] (ftrace buffer empty) [ 2137.813405] ---[ end trace 1ee14a7e4b8c9503 ]--- [ 2137.818230] RIP: 0010:ubifs_mount+0x1a0/0x66f0 [ 2137.822997] Code: 49 89 c7 48 89 c6 e8 3f 09 0f ff 49 81 ff 00 f0 ff ff 0f 86 91 03 00 00 e8 fd 07 0f ff 48 89 d8 48 89 da 48 c1 e8 03 83 e2 07 <42> 0f b6 04 28 38 d0 7f 08 84 c0 0f 85 1e 19 00 00 44 0f b6 2b bf [ 2137.842252] RSP: 0018:ffff8801b1eef660 EFLAGS: 00010246 [ 2137.847678] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90010af2000 [ 2137.855318] RDX: 0000000000000000 RSI: ffffffff826dce73 RDI: 0000000000000007 [ 2137.862898] RBP: ffff8801b1eefb88 R08: ffff8801ca15a080 R09: ffffed003b6046de [ 2137.870244] R10: ffffed003b6046de R11: ffff8801db0236f3 R12: ffff8801b1eefb60 [ 2137.877560] R13: dffffc0000000000 R14: ffff88018dd00608 R15: ffffffffffffffea [ 2137.884898] FS: 00007f29641d1700(0000) GS:ffff8801db000000(0000) knlGS:0000000000000000 [ 2137.893193] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2137.899141] CR2: 00007fbb75e7b0b8 CR3: 00000001377ec000 CR4: 00000000001426f0 [ 2137.906466] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2137.913808] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2137.921124] Kernel panic - not syncing: Fatal exception [ 2137.926915] Dumping ftrace buffer: [ 2137.930450] (ftrace buffer empty) [ 2137.934147] Kernel Offset: disabled [ 2137.937784] Rebooting in 86400 seconds..