, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:20:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000005, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0xb, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) getresgid(0x0, 0x0, 0x0) 14:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000083) 14:20:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:20:50 executing program 5: ftruncate(0xffffffffffffffff, 0x0) 14:20:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c) 14:20:50 executing program 0: ppoll(0x0, 0x0, 0x0, &(0x7f00000b1640), 0x8) 14:20:50 executing program 5: 14:20:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:20:50 executing program 1: 14:20:50 executing program 5: 14:20:50 executing program 1: 14:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x186) 14:20:51 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000040)}, 0x20) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 14:20:51 executing program 5: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:20:51 executing program 1: 14:20:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8601) 14:20:51 executing program 0: 14:20:51 executing program 1: 14:20:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:20:51 executing program 5: 14:20:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xce00) 14:20:51 executing program 0: 14:20:51 executing program 1: 14:20:51 executing program 5: 14:20:52 executing program 1: 14:20:52 executing program 0: 14:20:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:52 executing program 5: 14:20:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9e00000000000000) 14:20:52 executing program 0: 14:20:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:20:52 executing program 1: 14:20:52 executing program 0: 14:20:52 executing program 5: 14:20:52 executing program 1: 14:20:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1500) 14:20:52 executing program 0: 14:20:52 executing program 5: 14:20:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:53 executing program 1: 14:20:53 executing program 5: 14:20:53 executing program 0: 14:20:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc100) 14:20:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:20:53 executing program 5: 14:20:53 executing program 0: 14:20:53 executing program 1: 14:20:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x480) 14:20:53 executing program 5: 14:20:53 executing program 1: 14:20:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7601000000000000) 14:20:54 executing program 0: 14:20:54 executing program 5: 14:20:54 executing program 1: 14:20:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:20:54 executing program 5: 14:20:54 executing program 0: 14:20:54 executing program 1: 14:20:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8b00) 14:20:54 executing program 5: 14:20:54 executing program 1: 14:20:54 executing program 0: 14:20:54 executing program 1: 14:20:54 executing program 5: 14:20:54 executing program 0: 14:20:55 executing program 5: 14:20:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc001102a) 14:20:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:20:55 executing program 0: 14:20:55 executing program 1: 14:20:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:55 executing program 0: 14:20:55 executing program 5: 14:20:55 executing program 1: 14:20:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1a) 14:20:55 executing program 0: 14:20:55 executing program 5: 14:20:55 executing program 1: 14:20:55 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:20:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, 0x0, &(0x7f0000000300)) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:20:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000280)={r4, 0x6}) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f00000005c0)='./file0\x00', 0xc4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r3, &(0x7f0000000140), &(0x7f0000000300)=0xc) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) socket$pppoe(0x18, 0x1, 0x0) syncfs(0xffffffffffffffff) 14:20:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10a) 14:20:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:56 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x400000015) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x100, 0x40) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2652}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000640)=""/233, &(0x7f0000000280)=0xe9) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "c057386b610828363d9265e6c0951fcd7ac00f9f"}, 0x15, 0x3) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)) openat$cgroup(r0, &(0x7f00000005c0)='wyz1\x00', 0x200002, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x0, @loopback}}) 14:20:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 14:20:56 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x400000015) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x100, 0x40) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2652}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000640)=""/233, &(0x7f0000000280)=0xe9) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "c057386b610828363d9265e6c0951fcd7ac00f9f"}, 0x15, 0x3) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)) openat$cgroup(r0, &(0x7f00000005c0)='wyz1\x00', 0x200002, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x0, @loopback}}) 14:20:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff00000000030014"], 0x1}}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000600)='nat\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000) 14:20:57 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x400000015) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x100, 0x40) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2652}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000640)=""/233, &(0x7f0000000280)=0xe9) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "c057386b610828363d9265e6c0951fcd7ac00f9f"}, 0x15, 0x3) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)) openat$cgroup(r0, &(0x7f00000005c0)='wyz1\x00', 0x200002, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x0, @loopback}}) 14:20:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4001) 14:20:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001180)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001180)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000280)={r4, 0x6}) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f00000005c0)='./file0\x00', 0xc4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r3, &(0x7f0000000140), &(0x7f0000000300)=0xc) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) socket$pppoe(0x18, 0x1, 0x0) syncfs(0xffffffffffffffff) 14:20:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:20:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7a01) 14:20:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5) 14:20:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10100c000000000) 14:20:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:20:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x14d564b) 14:20:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 14:20:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100), 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xb, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff0600"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:20:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 14:20:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xb, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff0600"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xb, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff0600"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xb, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff0600"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x44d564b) 14:21:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100), 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1600) 14:21:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010007) 14:21:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) dup3(r2, r1, 0x4855fb3c77d41397) r4 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r4, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000680)=""/102, 0x66) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r4, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r5, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x11, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a37"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4b564d03) 14:21:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x29) 14:21:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x14, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4b564d02) 14:21:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x840000c000000000) 14:21:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) tkill(r3, 0x15) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000001140)) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000000c0)={r6}) 14:21:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4d564b) 14:21:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r5 = dup2(r4, r0) tkill(r2, 0x15) fcntl$getown(r1, 0x9) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000001140)={0x0, r5}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r6 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r6}) 14:21:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r5 = dup2(r4, r0) tkill(r2, 0x15) fcntl$getown(r1, 0x9) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000001140)={0x0, r5}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r6 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r6}) 14:21:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e07"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x13) 14:21:03 executing program 5 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xbff) 14:21:03 executing program 1 (fault-call:10 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18) 14:21:03 executing program 0 (fault-call:10 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b417"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 14:21:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 555.503146] FAULT_INJECTION: forcing a failure. [ 555.503146] name failslab, interval 1, probability 0, space 0, times 0 [ 555.554200] CPU: 1 PID: 26205 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #343 [ 555.561614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.570979] Call Trace: [ 555.573583] dump_stack+0x244/0x39d [ 555.577232] ? dump_stack_print_info.cold.1+0x20/0x20 [ 555.582440] ? mark_held_locks+0x130/0x130 [ 555.586700] ? __call_rcu.constprop.55+0x3ea/0x950 [ 555.591662] should_fail.cold.4+0xa/0x17 [ 555.595739] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 555.601039] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 555.606166] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 555.611727] ? mark_held_locks+0x130/0x130 [ 555.615979] ? rcu_is_watching+0x30/0x30 [ 555.620070] ? find_held_lock+0x36/0x1c0 [ 555.624161] ? perf_trace_sched_process_exec+0x860/0x860 [ 555.629620] ? kvm_uevent_notify_change.part.32+0xee/0x450 [ 555.635268] __should_failslab+0x124/0x180 [ 555.639521] should_failslab+0x9/0x14 [ 555.643332] kmem_cache_alloc_trace+0x2d7/0x750 [ 555.648024] kvm_uevent_notify_change.part.32+0x11f/0x450 [ 555.653594] ? kvm_vm_release+0x50/0x50 [ 555.657577] kvm_put_kvm+0x182/0xff0 [ 555.661303] ? mnt_get_count+0x150/0x150 [ 555.665383] ? kvm_write_guest_cached+0x40/0x40 [ 555.670068] ? do_raw_spin_unlock+0xa7/0x330 [ 555.674485] ? up_write+0x7b/0x220 [ 555.678032] ? down_write_nested+0x130/0x130 [ 555.682463] ? mntput+0x74/0xa0 [ 555.685862] ? debugfs_remove_recursive+0x40d/0x530 [ 555.690919] ? fsnotify_first_mark+0x350/0x350 [ 555.695521] ? debugfs_remove+0x130/0x130 [ 555.699693] ? kvm_vm_release+0x50/0x50 [ 555.703677] kvm_vcpu_release+0x7b/0xa0 [ 555.707681] __fput+0x385/0xa30 [ 555.710984] ? get_max_files+0x20/0x20 [ 555.714888] ? trace_hardirqs_on+0xbd/0x310 [ 555.719217] ? kasan_check_read+0x11/0x20 [ 555.723371] ? task_work_run+0x1af/0x2a0 [ 555.727438] ? trace_hardirqs_off_caller+0x310/0x310 [ 555.732550] ? kvm_vcpu_ioctl+0x2a1/0x1150 [ 555.736798] ____fput+0x15/0x20 [ 555.740085] task_work_run+0x1e8/0x2a0 [ 555.743984] ? task_work_cancel+0x240/0x240 [ 555.748320] ? __fget+0x4aa/0x740 [ 555.751841] get_signal+0x1558/0x1980 [ 555.755648] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 555.760602] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 555.765884] ? rcu_softirq_qs+0x20/0x20 [ 555.769864] ? ptrace_notify+0x130/0x130 [ 555.773954] ? ksys_dup3+0x680/0x680 [ 555.777738] do_signal+0x9c/0x21c0 [ 555.781295] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 555.787013] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 555.792558] ? do_vfs_ioctl+0x201/0x1790 [ 555.796628] ? setup_sigcontext+0x7d0/0x7d0 [ 555.800956] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 555.806502] ? check_preemption_disabled+0x48/0x280 [ 555.811533] ? exit_to_usermode_loop+0x8c/0x380 [ 555.816211] ? exit_to_usermode_loop+0x8c/0x380 [ 555.820886] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 555.825477] ? trace_hardirqs_on+0xbd/0x310 [ 555.829818] ? task_work_add+0x123/0x1e0 [ 555.833887] ? do_syscall_64+0x6be/0x820 [ 555.837954] ? trace_hardirqs_off_caller+0x310/0x310 [ 555.843071] ? cpumask_weight.constprop.5+0x3f/0x3f [ 555.848094] ? fput+0x130/0x1a0 [ 555.851384] ? do_syscall_64+0x9a/0x820 [ 555.855366] ? do_syscall_64+0x9a/0x820 [ 555.859353] exit_to_usermode_loop+0x2e5/0x380 [ 555.863949] ? __bpf_trace_sys_exit+0x30/0x30 [ 555.868449] ? ksys_ioctl+0x81/0xd0 [ 555.872113] do_syscall_64+0x6be/0x820 [ 555.876008] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 555.881389] ? syscall_return_slowpath+0x5e0/0x5e0 [ 555.886327] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 555.891189] ? trace_hardirqs_on_caller+0x310/0x310 [ 555.896219] ? prepare_exit_to_usermode+0x291/0x3b0 [ 555.901249] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 555.906108] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 555.911304] RIP: 0033:0x457569 [ 555.914518] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 555.933425] RSP: 002b:00007f6dd5798c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 555.941143] RAX: fffffffffffffffc RBX: 00007f6dd5798c90 RCX: 0000000000457569 [ 555.948416] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 555.955697] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 555.962963] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6dd57996d4 [ 555.970220] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000007 14:21:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f00000000c0)={0x1, r3, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x830000c000000000) 14:21:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000) 14:21:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x8, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x803) 14:21:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101080, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000340)={0x7, 0x1, @stop_pts=0x8}) r4 = memfd_create(&(0x7f0000000400)="d601a4e2db4f64a228d16d98e1c29458fc2991d0c830fb601e93e583ca4425a3471294aa0269e8e5a8e64b342c3e6b89dbe2660dcf94a47d69c0862dd1bb3cea2d8d7ae60f151c0f0a34643faea7c3d0a2201cd71e51b27a91a8ec2d6a836e0b0363a210af04d9e75179134a830f6f5c18ee2c4ba84f6e991c6c524038293efaa5a551c00eee760aece50614f1f3a1337f2da10b76227b8060f97b162e16f0c6e5f75388ef7d6326db26426d57cd326f534b4597cc6dd0ce2d3175c787017aab35d9da06f3220f991e4052cfae9c9ab1d9ef3f531645afce0b4bc98b0693977c34c513601d61b122be8065790272c79fd3fcc8", 0x3) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x8, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000003c0)={@mcast2, r5}, 0x14) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f00000001c0)=""/203) 14:21:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 14:21:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) memfd_create(&(0x7f0000000340)="2f646580006b766db5920c5eefa2bee821003d3f4a3249e16e63af4545f7cbaba34ad6d124a83f98913f8200ab1306f62f783aaa17b5403f175af4e2c3947ff62b26048968d148de142a77843bb46f2c352e4e29b6e2f2307dc1a3a6590702a312a563b52d4f7836efe3ba9668bcb9035b582ba012da7d44b931dbbe434dcab08aa8fe36b1ba8dcbc88b33921e86f5f8b8419919eb0ec59613bf3b6385920120dbc1eda206ea507e1aa353fde89b2c4484d942b4633322ed1f144616aa2430ef464454935dd1134c46ef834d04b7bf1145da3cde714deb699db812ed4c2aa21a86423e87c37520e880b77677ef0cb3d2f1d0d6765ef699dbd5ccb0c4ca3e7fd70fc904ec5d355e1fd823ff8dc6df60749e3f9213673cf723b38bfa23e3e4115d3fe32c0e9845108c80b2ded88d40fb47ff63f4717093f15e15e52fdd4a1cd3c04c3ec2b8a928fc03db2df7c1be62b401e7f076a1dd839193380a69862b69205cdca49df1074d8ccbd80a98b5a966e24784d1056dcae96a75638395273c72675b8f42228a821da08255d28ed0d920e6c1ed63fc62dc3962a7a0e45fbf1f37b2e63e6bab1cb40c1eab216ad984f5c20f401b44126173f99b044c79feca42354a", 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x42000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x185) 14:21:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f00000000c0)='vmnet0}\x00', 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 14:21:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010058) 14:21:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)="2fec06e35424f5daf6", 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @dev={[], 0xc}, [{[{0x9100, 0x3439, 0x8}], {0x8100, 0x5, 0x9, 0x3}}], {@can={0xc, {{0x3, 0x0, 0xffff, 0x7}, 0x3, 0x2, 0x0, 0x0, "82ffcd25507c5921"}}}}, &(0x7f00000001c0)={0x0, 0x2, [0x7c2, 0x5a2, 0x821, 0xf56]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) getsockopt$netlink(r3, 0x10e, 0xe, &(0x7f0000000280)=""/24, &(0x7f0000000340)=0x18) ioctl$BLKROSET(r3, 0x125d, &(0x7f00000000c0)=0x400) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) 14:21:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 14:21:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6) 14:21:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 14:21:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000001c0)={0x6, 0x0, 'client0\x00', 0xffffffff80000000, "71e711dc7399d8b9", "e2f56ea7b7a99e15d01628ce720709b8cde463ed4791c56884f4b4025fd63fff", 0xbcbd, 0x3}) 14:21:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x200000, 0x0) lseek(r0, 0x5d, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000340)="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") r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x8, 0x0, 0xfffffffffffffcd2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000001c0)=0x81, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000001340)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) 14:21:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c0) 14:21:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x75010000) 14:21:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 14:21:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 14:21:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd901) 14:21:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 14:21:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3a00) 14:21:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 14:21:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc001001b) 14:21:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 14:21:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2000) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e00000000000000) 14:21:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x0, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 14:21:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd004000000000000) 14:21:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000340)="2f6465fd081c8fc35e27d135762f6b766d00", 0x100000000000) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0xd40a, 0xe4, 0x2, 0x4, 0x0, 0x5, 0x200, 0x2, 0x1f, 0xfd, 0xe3, 0x5, 0x36bc1fe, 0x5, 0x0, 0x3, 0x80, 0x5, 0x2, 0xe, 0xffff, 0x80, 0x20, 0x4, 0x0, 0x9, 0x7, 0x5, 0x4d5e25a9, 0x8001, 0xfffffffffffffff7, 0xfffffffffffffff8, 0x4, 0x40, 0x0, 0xbc5f, 0x0, 0x2, 0x5, @perf_bp={&(0x7f00000000c0), 0xf}, 0x2, 0x3, 0x0, 0x3, 0x7, 0x8, 0x3ff}, r4, 0xb, r3, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000007c0)={0x200, @time={r4, r5+10000000}, 0x1, {0x401, 0x4}, 0x1f, 0x3, 0x1}) r6 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000001c0)=0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x41c, 0x2, 0x7, 0x802, 0x70bd2a, 0x25dfdbff, {0xa}, [@generic="a66a151c857cf6dce3268df71b34055f5aa28383a867f65800166ea58d81909313f09fe2592cc70a7847d8522bdf07ab6391e42a20312058260139d5aab9fa424f395dbf8eb181fd46c3e5e8575bf4740f5db8bc87f69931cbef093956fdfd4efa19fa3aa5637d61a35550cc1833a18660c8e8ffb5e1b0136f78ab997195ed3fc74b2e662741d4173a2da0e93c1e93878acb030fa17f7ecdb4ae801439", @nested={0xd8, 0xb, [@generic="15f9a24d4162097edfa00fa17f42d6909e7f070f4e667143d4cea05db52e987cff40c818bfbc76c58133d1b92d9416184eefc07d17962ee06eebaac1959db2aac4be701c7921e294718ce4e3b969aa29508819e083b56715a9de20a07d943407ff60d1a528a939517f5dcdb8eab5100500a60d0c70339bdd6e4bd10fb96300916c385ca6dbe111d928f0d7ccf5640251f19fbe5c77b0cef482254cd6900165c36af147dfafc6392ff95698f9d24998d00f2a22d51bb0d67789219a200621d8a4eb780f852be1773b6f72437066dca73b0c"]}, @generic="873a4ccb47cb34f6c15424971c87d01ed3fc5f9d6cc11d1bd5ed109fc0d72965eeffb8670cea351bd711833a216a46f2fc4abe59d6769aa26541e7543fbcb14ceb57321fa6ae", @nested={0x228, 0x7d, [@typed={0x8, 0x66, @ipv4=@rand_addr=0x6d}, @typed={0x8, 0x58, @pid=r6}, @typed={0x8, 0x56, @fd=r0}, @typed={0x8, 0x1b, @pid=r7}, @generic="7b93eee0e6551dfdd88829d6a826d31e7241a79738ca29f9cca2e0fe354bdbf6dfe1953b55e7cb40a9d613c25b3d5f0a47f5663f2c0c52e6622780ab1a8fd8ea06db105d64df990e721d76c8267bf69c213d0a200f31190ca44387fd79d8ba591d9c06bc748a2b0f559c9c2de71f82e4d57a258fe5af5d2cf55427", @typed={0xd0, 0x41, @binary="80abcd57eb5763a6c081c1e374c7c5c5a7bd1170424e2a2ba49deff999b872d0b14006e3a38aaa9088c9808ddd93e88eadc8f85b4b7f339e24392ec2f6b3b1263d55b872ccfa423ab22a1d0698007f32a770d788deb6b2f932285b5acce53dc48243f07ee53fbdd4cfb1e02b1be172409cb1dc6f874f5d5049a573f76f18dc4c8cf4fc22437db0e2943b4f65a56789efb7061d3feef616949c8ad7d678a7b6d4bb614093a9fa094c12580378cfc674b0236240bdebacc678eacbabce55d5eb7386e0bcb4b219f0aa902f"}, @generic="e33c66c75dd386cd272204a89271a6fe7e7ceb1c5da6878fe61017fff97e17959d7b03db4b019f7fd8bf41404c2bf48368d5a90385558ca5183cdf350c4111fd37066fc352f56527fa81857cdb31975afee960e5aedfe9152dc639b0cf7e6734082bb541171dad1eaf0cf9d71004cc59255e1c856f1d1cf2680604bdf8358e5f6274ce421342c9128dd26b9fa129d66da4ebb54d7e825ac30021f8eb2e7219b4a35cd866e785d7d325fb6e21bb0912", @typed={0x8, 0x4, @str='\x00'}]}, @generic="5c5e5c67ef09c329a9bd38dd479ee1064bc519d4ff5746c1171f43661405", @typed={0x4, 0x60}]}, 0x41c}, 0x1, 0x0, 0x0, 0x8004}, 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000780)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 14:21:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) [ 561.710020] IPVS: ftp: loaded support on port[0] = 21 14:21:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r4}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 14:21:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 14:21:10 executing program 1: r0 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) setpgid(r0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) r6 = gettid() ptrace$getenv(0x4201, r6, 0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(r5, &(0x7f0000000200)={0x14, 0x49, 0x1, {0x73134da35ca38e91, 0x4, 0x7}}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="aa0000005f11e6bc405e57262ce141fa8430c2f8676708b94e8f1f3e32eab9d5ae2aa78de4b5d228bb981b0c302271c235e11f1d26a35027fb33aace9006e20000000000000099741101881aadf809a356ccd2e176e12ded49d5198d38e48a0c2894723f9018892cfe0dd65fc0e84203233f36342cfbc0455f27ec49f43b3fd3e787de54ce21906d64f3cc547cc4dc8de2d52e9ff12351515f54dac639f5e3a46af370c1a7c4ac44a6f1477075914a790ef5f8ee4b759f8420896048a369bb882c80a483d20735bdabd4764197a64113575c1c1f6e4f1f56c4cef7c312b9c9fb6ac700738f30f253fe89d180025a322c738986c843f2393c581b5019bb0e2038e7e1525781233f0258055c1a5cbee20c492df0c0db3dcad052e330188be5c0c95cb01f78661382aa2fe56a41eefe09da6c898798699061de9d23388eed254826c7a51bc3e01c1328cd836e923fe2d9b259a3bf94187cbbf6f3faa08931d80c"], &(0x7f0000000240)=0xb2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000280)={r7, 0x4, 0x3ff, 0x6, 0x100, 0x1f}, &(0x7f0000000400)=0x14) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000440)=0x2, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000480)={'ip6gre0\x00', {0x2, 0x4e24}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:21:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x800000c0) 14:21:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) [ 564.318070] device bridge_slave_1 left promiscuous mode [ 564.324132] bridge0: port 2(bridge_slave_1) entered disabled state [ 564.374343] device bridge_slave_0 left promiscuous mode [ 564.379991] bridge0: port 1(bridge_slave_0) entered disabled state [ 566.495932] team0 (unregistering): Port device team_slave_1 removed [ 566.507592] team0 (unregistering): Port device team_slave_0 removed [ 566.519680] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 566.587600] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 566.662704] bond0 (unregistering): Released all slaves [ 566.849621] bridge0: port 1(bridge_slave_0) entered blocking state [ 566.856113] bridge0: port 1(bridge_slave_0) entered disabled state [ 566.863238] device bridge_slave_0 entered promiscuous mode [ 566.897055] bridge0: port 2(bridge_slave_1) entered blocking state [ 566.903676] bridge0: port 2(bridge_slave_1) entered disabled state [ 566.910681] device bridge_slave_1 entered promiscuous mode [ 566.951713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 566.997440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 567.128813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 567.177234] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 567.392358] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 567.400237] team0: Port device team_slave_0 added [ 567.445849] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 567.454148] team0: Port device team_slave_1 added [ 567.499809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 567.549478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 567.599945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 567.648983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 568.071798] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.078201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 568.084881] bridge0: port 1(bridge_slave_0) entered blocking state [ 568.091267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 568.099116] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 568.833957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 569.176032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 569.268315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 569.366168] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 569.372317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 569.384422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 569.475885] 8021q: adding VLAN 0 to HW filter on device team0 14:21:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@mcast2, 0x3, 0x0, 0x1, 0x8, 0x4, 0x5, 0x1ac0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x8, [0x0, 0x7, 0x1, 0x9, 0x2ac4, 0x2, 0x800, 0x70]}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000240)={r5, 0x1, 0x2, [0x0, 0x9]}, 0xc) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, &(0x7f0000000cc0)) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000480)) getdents64(r6, &(0x7f0000000100)=""/186, 0x24a9e380) pselect6(0x40, &(0x7f0000000280)={0x9, 0xffffffff, 0x3, 0x435, 0x8, 0x7fff, 0x7, 0x7}, &(0x7f00000002c0)={0x7, 0xa4c, 0x3ff, 0x5, 0x7, 0x8, 0x26, 0x10001}, &(0x7f0000000300)={0x200000, 0x8, 0x9, 0x2, 0x4, 0xffffffffffff8001, 0x4, 0x3}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x7}, 0x8}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) write$FUSE_IOCTL(r4, &(0x7f0000000440)={0x20, 0xfffffffffffffffe, 0x8, {0x2, 0x4, 0x1, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd000000) 14:21:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 14:21:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f00000001c0)={0x729, 0x488, 0x1ff, [], &(0x7f00000000c0)=0x5}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000240)={0x1, 0x4, 0x100000000, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}]}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000440)={'veth1_to_bridge\x00', @dev={[], 0x21}}) 14:21:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8004) 14:21:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0xffffffffffffffa5, 0x8202, 0x4, 0x7ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r4, &(0x7f0000000240)=0x4) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000280)={0xd09f, 0x0, 0x5e37}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 570.475214] tmpfs: No value for mount option 'r7' 14:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 14:21:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d) 14:21:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 14:21:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3b00000000000000) 14:21:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100), 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001640)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x40, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000001680)=0x1f1) r3 = getuid() syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x4, &(0x7f00000014c0)=[{&(0x7f0000000200)="be10f0c0629b7a5964caf3f0c45aff9392eb4bcd5ad3fe7df362662107b3cf0180b227ebdebc013253604398a2231e4b840f2f17766c427f8a7b59773cb8b13486bcf317788a4f47a51585b4281ed4c3c8563cf8091fe78cf210002dfb41438414fc19029124fc539869fbbf5523b394962c1dbd5921c2bff8e2f227692dfc61f852df14f11a4f16122b7128f0b02d64c4d304433fcb96972e64b85fcbe6e59d9399", 0xa2, 0x1}, {&(0x7f0000000340)="327fa9a110fb3b0bf494fb857e64a6b9e82e255f56dd61b49642206963206fa12a6a00d0cf437a01c5827283a5ed7a1246f5c14fd8a35c8f27a2b5d3f7025cf0c30f1f7fdeda7b59f39d304ffbdd2e4bdf831e1e5cf12efd66d8ffacbdd6ca31cb458054f8cf5a63886da0e0da028ddb0ffad85b0648fe9c6d57d455f23d8eded200895995a0f44aa67acc07a29c1d467b2ec607", 0x94, 0xe81e}, {&(0x7f0000000400)="3b816e5318c6e98a41bd1267fe5faf89210cade1a7e551ff2553acecb750de1df752d254d411780170c007ee7ce6228f74a09ebaead45346fed015a72aaa0d4cf51fcd4b84c3ed7f5f2c260070c8fdbdd71b0fe90b6b080e0e943a287b5d9eaeb7bed865520fa898b2a2bbaf3eb9db5ce04088c6a710710b6eefde3f31af3ad8f6d54c0d4a14e5c3ab2b15f99786e1a5a013943d5df5f2d1d0417968517ee07cb8e8608d51c720c301b72b0b9ea0edb0bb1004d877522e46e3d4d499c2ee7e", 0xbf, 0x1f}, {&(0x7f00000004c0)="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", 0x1000, 0x3}], 0x2000, &(0x7f0000001540)=ANY=[@ANYBLOB="726573697a653d3078303230303030010000000000000030ff037461696c733d6f66662c646174619a00726974656261636b2c757365725f78617474f12c626c6f636b2d616c6c6f6361746f723d626f726465922c686173683d7f352c67727071756f74612c7265706c61796f6e6c792c736d61636b667374726188736d7574653d2f6465762f6b766d002c6170ad153ed571f9aaca7970653d696d617369672c657569643c", @ANYRESDEC=r3, @ANYBLOB=',appraise_type=imasig,\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 14:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x30001c000000000) 14:21:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) prctl$PR_GET_DUMPABLE(0x3) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) prctl$PR_SET_TSC(0x1a, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 14:21:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x5, 0x0, 0x5, 0x9, 0x76, "2c41fa42148711c84979668956ecb32112ee0c13a6c2156681bd02ba65e9beeef9e9bb9d1086fb143580f87944e00da036aebf9ea01f15b9fb89826efd0900939d834269efda19ee6244c7815eb1f9ca803bdb79a49b42dbd3ff69d11ba352f07976fe723e86868eef9bea2a32985aeafa48523b5e24"}, 0x80, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xcf4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600) 14:21:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 14:21:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 14:21:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000240)="c46115d22066b826000f00d8490fc7ab03000000b805000000b9030000000f01c1f30f01f8c462b8f209b97f0b00000f320f20e035000020000f22e0410f0f8d3e6800009a450f01d1"}], 0xaaaaaaaaaaaad0d, 0x0, 0x0, 0xc8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000001c0), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r3, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 14:21:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)={0x8, 0x401, 0x6, 0x0, 0x0, [{r2, 0x0, 0xfffffffffffffff8}, {r1}, {r3, 0x0, 0x4}, {r2, 0x0, 0x9}, {r2, 0x0, 0x1f}, {r3, 0x0, 0x3}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 14:21:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 14:21:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000001c0)="0f07650fe4a507000000f248b93d0b0000b88e00c0feba000000000f30660f381def0f232ec744240007000000c74424026c590000c7442406000000000f011c2466b894000f00d88fe8408f2600f2d2e1", 0x51}], 0x1, 0x80000000000000, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000000c0)={'bond0\x00', @broadcast}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="f20f1b51718fe978d3648ae9660f3882a8008000000fae8500600000deecc74424000c000000c74424027ea00000c7442406000000000f01142466b83c008ec8660fed4cce33f30f7ed8660f38827397", 0x50}], 0x1, 0x40, &(0x7f0000000280)=[@cr0={0x0, 0x40000001}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8010040) 14:21:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000340)="1d406dda7a8a5de133eb994885b7a733ce9f9591e6d00efd2f95f2293f2ccbd216e5c9437345abd5fc0da3eae9490d5f590de955601217f4ae0777d407b48d9a72d33e3c4fdccb7df3e1c411f555db9681e25367c40de116753a6b3024ec73add79570d854473b39e9c1eb9aa150333971b45c25a0f1b17fb513d76d44eec0a8dfbba9", 0x83, 0x6, &(0x7f0000000280)={r4, r5+30000000}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000640)={0xffffffffffffffff}, 0x2d67941c3082f18b, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r7, 0x1}}, 0x18) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={'veth0_to_bridge\x00', {0x2, 0x10000, @loopback}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$nfc_llcp(r3, &(0x7f00000001c0)={0x27, 0x0, 0x1, 0x6, 0x10000, 0x80000000, "98f007e4ae68559a52d8a7bbbacb12335bae8d120e7ba5d89bdbdc14be8d84724546e5bec721a58574cb94576e873599c67a7246c70dbe8ee8ff3ab09925d4", 0x38}, 0x60) 14:21:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 14:21:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) socketpair$inet6(0xa, 0x1, 0xed56, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d00) 14:21:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 14:21:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000400)={0x2ed, 0x5}) syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0xffffffffffffffff, 0x42000) prctl$PR_SET_TSC(0x1a, 0x1) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) r5 = getuid() mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x200000, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, 'ppp0}'}}, {@access_uid={'access', 0x3d, r4}}, {@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@version_L='version=9p2000.L'}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@version_u='version=9p2000.u'}, {@cache_fscache='cache=fscache'}], [{@seclabel='seclabel'}, {@audit='audit'}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}, {@uid_eq={'uid', 0x3d, r5}}]}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x95, "be3518cd66a215c8c4cc3d2d6ced0e24d3199b176c79d63d13f409ed5ca99218bff11905e3cbd1f6adc69487fe945f674bc7378fa09a0c6f9938599839b20fd58c3590206b5d0ff821146ed171f0bd597ebd92c7da5d788c73993230311a844fd380e0dd6ccb1e9f2751e82c41528b31e5c1d011935409a733faf897390140152a9759f43ec06f6149b969d64eaca28d19448e1b25"}, &(0x7f0000000280)=0x9d) bind$vsock_stream(r3, &(0x7f00000003c0)={0x28, 0x0, 0x0, @reserved}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={r6, 0x3ff, 0x6, [0x22c838da, 0xfffffffffffffff8, 0x2, 0x8, 0x3, 0x2]}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7b01) 14:21:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 14:21:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00) 14:21:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 14:21:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 14:21:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 14:21:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$tun(r3, &(0x7f0000000340)={@val={0x0, 0xfbfb}, @val={0x0, 0x80, 0x7, 0x4, 0x9, 0x7}, @ipv6={0x24e3, 0x6, "a8210f", 0x254, 0x73, 0x4, @mcast2, @remote, {[@srh={0x4ed7ca69380c20d9, 0x10, 0x4, 0x8, 0xffffffffffffff96, 0x28, 0x1, [@dev={0xfe, 0x80, [], 0x11}, @dev={0xfe, 0x80, [], 0x15}, @local, @dev={0xfe, 0x80, [], 0x1e}, @mcast2, @dev={0xfe, 0x80, [], 0x1f}, @mcast1, @remote]}, @dstopts={0x7e, 0x17, [], [@enc_lim={0x4, 0x1, 0x9b76}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x7fffffff, 0x10, 0x0, 0x1f, [0x4, 0x9, 0x7, 0xfffffffffffffff9, 0x6, 0x7, 0x7, 0x821]}}, @calipso={0x7, 0x50, {0xffffffffffffd566, 0x12, 0xffff, 0x6, [0x4, 0x0, 0x7fffffff, 0x2, 0x1, 0x3f, 0x9, 0xfffffffffffffff9, 0x10001]}}, @jumbo, @hao={0xc9, 0x10, @remote}]}, @srh={0x3d, 0x2, 0x4, 0x1, 0x4, 0x40, 0x1, [@mcast1]}], @udp={0x4e21, 0x4e21, 0xec, 0x0, [@guehdr={0x2, 0xfffffffffffff000, 0x10001, 0x1f, 0x100, [0x80]}, @guehdr={0x2, 0x3ff, 0x1020, 0x9, 0x100, [0x80]}, @guehdr={0x1, 0x100000000000, 0x20000000, 0x13, 0x100}, @guehdr={0x1, 0x0, 0x3ff, 0x5, 0x100}, @guehdr={0x2, 0x4, 0x200, 0x10000, 0x100, [0x80]}, @guehdr={0x1, 0x10001, 0x5a661f47, 0x1, 0x100}], "fb88de14872e50c9bbec1a310b692d14056c16d1a93333437e3f906816ea2ce6efd56f4bd0f08cbb10b6231591fb418fc7a82c068ec69b32e99ce7273d37aa2fac0610110c8f79b1bc2e3ff43f0f985b84f60f790b1ee215c2e3418fb78bd6beb58d7704986c8b528797c3072b245fd4ceb749005487ed59b8f4a7b0e5819b2882f74d8e78427d44d00bc64ca2fe1b91a2d0ff57466c3aec0decc5e8f210e3b471d0dd9bbd8dce00cdbdde3eeac6497f0086a78084e85d1c872f1bfa593c0e43"}}}}, 0x28a) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={r3, 0x1ff, 0x0, r3}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7) 14:21:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5) 14:21:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2000, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$NBD_DO_IT(r1, 0xab03) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4, 0xcc, 0x7fff, 0x100, 0x101, 0x4, 0x4, {0x0, @in={{0x2, 0x4e20, @multicast2}}, 0xfffffffffffffff8, 0x5, 0x6, 0xd5, 0xffffffff}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={r5, @in={{0x2, 0x4e23, @loopback}}, 0x80000001, 0x5, 0xff, 0x8000, 0x2}, &(0x7f0000000280)=0x98) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x200000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 14:21:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000001c0)={0x3, &(0x7f00000000c0)=[{0x9, 0x4, 0x9, 0x9}, {0x6, 0x79c000000000, 0x7fff, 0x80000001}, {0x1, 0x100000001, 0x0, 0x1635}]}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 14:21:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000140)=0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x221001c000000000) 14:21:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 14:21:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x301800) write$apparmor_exec(r1, &(0x7f00000001c0)={'stack ', '%mime_type\x00'}, 0x11) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000000) 14:21:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000200)=0xaa1, &(0x7f0000000240)=0x4) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x4000000040000000, 0x400, &(0x7f00000000c0)=0x80000000}) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc) 14:21:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10000000) 14:21:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f00000001c0)=""/128, &(0x7f00000000c0)=0x80) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x800) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80040000) 14:21:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 14:21:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 14:21:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 14:21:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010020) 14:21:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) 14:21:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffff) 14:21:28 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x3, 0x2000) fallocate(r0, 0x10, 0x9, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) signalfd4(r3, &(0x7f00000000c0)={0x4}, 0x8, 0x80800) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 14:21:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={r4, 0xbc, &(0x7f0000000340)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0x6c9ee279, @remote, 0x7ff}, @in6={0xa, 0x4e24, 0x7, @loopback, 0xffff}, @in6={0xa, 0x4e23, 0xfffffffffffffffb, @mcast1}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x1ff}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x2, @remote, 0x1}]}, &(0x7f0000000400)=0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 14:21:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1500000000000000) 14:21:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setsig(r1, 0xa, 0x1b) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4480, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x5, 0x8, 0x1, 0x1, 0x0, 0xb3d, 0x28, 0x0, 0x100000000, 0x7, 0xca8, 0x4, 0x3, 0x100000000, 0x80000001, 0x400, 0x5, 0x6, 0x5, 0x1, 0x1, 0x3, 0x0, 0xffff, 0x9, 0x0, 0x1, 0xfff, 0x100000001, 0x8, 0x3, 0x5, 0x0, 0x55f4, 0x1000, 0x3, 0x0, 0x42, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x20000, 0xfffffffffffffff9, 0x0, 0x7, 0x5, 0xeb, 0x40}, r3, 0x1, r2, 0xb) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000280)=0x1f2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) setreuid(r6, r7) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f00000001c0)={{0x464, 0x3, 0x800000, 0x3, 0x6, 0xffffffff}, 0x8}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:21:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9e) 14:21:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:28 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000001c0)={0x0, 0x7fff90000000000, [], @raw_data=[0x0, 0x4df, 0x2, 0x101, 0x40, 0x6, 0x6, 0x2, 0x8000, 0x8, 0x3, 0x0, 0x10000, 0x6, 0x0, 0x8, 0x1, 0x2000000000000000, 0x41, 0x7f, 0x5, 0x8, 0x6, 0x49, 0x3, 0x7, 0x5, 0x8000, 0xe6, 0x7, 0xffffffff]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r4 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) futex(&(0x7f00000003c0)=0x2, 0x8b, 0x0, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000440), 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x1, 0x200000, 0x5, 0x3, 0x29, 0x3}}, 0x50) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000280)={0x7e00000, 0xfeaa, 0x80000000, 0xffffffff, 0x52e6, 0x72, 0x100000000, 0x7, 0x2, 0x1}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) userfaultfd(0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffe36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) 14:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x176) 14:21:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_execute_func(&(0x7f00000000c0)="c4c37168b30900000089cc2666f30f5adac4c2393fb95ab60000c40285a7f936f30faed346de9f0b000000c401817d21c481fc77c4417d1127") 14:21:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 14:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb) 14:21:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000200)=0x7ff) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000000c0)={0x4, 0x1, 0x2, 0x400, 0x7d46, 0x2, 0x1ce}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 14:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd9010000) 14:21:30 executing program 0: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x33e3, 0xc0, 0x1, 0x2, 0x0, 0x7, 0x327, 0x40, 0x2ea, 0x5a3b83bd, 0x4653, 0x38, 0x1, 0xf3, 0xff, 0xffffffffffffffff}, [{0x6, 0x80, 0x7b44, 0x4, 0x1, 0x7, 0x7}], "24ab7da1f8f35201aa0daa437251bd9a63ea07073c96ba5d51794a548beb1fa117ac44e0075838638fc6f975077bed35f546448dc98e8ba9220a0a1c34", [[]]}, 0x1b5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) 14:21:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x12) 14:21:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x1, 0xc9f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000) 14:21:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r1) tkill(r3, 0x15) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000001140)={0x0, r5}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000000c0)={r7}) 14:21:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4b564d01) 14:21:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000200)={0x0, 0x8, 0x0, &(0x7f00000001c0)=0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f0000000240)="b9c40200000f32b9371001c0b8c4280000ba000000000f308fe8289ed40d0ffc9e0c000000c4e2c1af34ebe37f66baf80cb86c3ebf80ef66bafc0cb800000000ef66ba4200ec0f01cfc4c2791e06", 0x4e}], 0x1, 0x8, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfec00) 14:21:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 14:21:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000240)={0x1, 0x800}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x8, 0x8}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r4, 0x100000001}, 0x8) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:21:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd0040000) 14:21:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 14:21:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, 0xffffffffffffffff) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x491) 14:21:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, 0xffffffffffffffff) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 14:21:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff02000000000000) 14:21:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000) 14:21:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b0001c000000000) 14:21:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x0, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r5 = dup2(r4, r1) tkill(0x0, 0x15) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000001140)={0x0, r5}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000000c0)={r7}) 14:21:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x1) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r4 = accept4(r3, &(0x7f00000001c0)=@pppoe, &(0x7f0000000240)=0x80, 0x800) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x1, 0x4) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000000c0)=r5) socketpair(0xb, 0x800, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r6, 0xc0a85352, &(0x7f0000000340)={{0xffff, 0x1}, 'port0\x00', 0x84, 0x401, 0x7, 0x87c1, 0x100000000, 0x7, 0x100000000, 0x0, 0x0, 0x6a}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x700) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) msgget(0xffffffffffffffff, 0x0) shutdown(r3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 14:21:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000400)={r4, 0x4, &(0x7f0000000280)=[0x3, 0x1, 0x1, 0x2], &(0x7f0000000340)=[0xfff, 0x0, 0x40, 0x80000000, 0x101, 0x6, 0x8000, 0x1], 0x1, 0x4, 0x768, &(0x7f0000000380)=[0x8000, 0x80000000, 0x4358, 0x652], &(0x7f00000003c0)=[0x4]}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000240)={0x0, 0x200001}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000440)='syz1\x00') setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x20}, 0x2173}, {0xa, 0x4e24, 0x8000000ff, @dev={0xfe, 0x80, [], 0xe}, 0x8}, 0x1ff, [0x1, 0x27, 0x4000006, 0x400, 0x1, 0xc000000000, 0x100000000, 0x8000]}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$selinux_attr(r3, &(0x7f00000000c0)='system_u:object_r:file_context_t:s0\x00', 0x24) 14:21:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3400) 14:21:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 14:21:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f22102eab0f2172660f38dfa0ed95440f20c0663506000000440f22c0670f231b66b9fe0a00000f32670fc7ad0000010066b91a0200000f320fc7990000", 0x3e}], 0x1, 0x10, &(0x7f0000000200)=[@cstype0={0x4, 0x8}], 0x1) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x24d564b00000000) 14:21:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) 14:21:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x30100c0) 14:21:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 14:21:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 14:21:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500) 14:21:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc) 14:21:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r5 = dup2(r4, r0) tkill(r2, 0x15) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getown(r1, 0x9) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000001140)={0x0, r5}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000000c0)={r7}) 14:21:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x500, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000380), 0x4) r4 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r5, 0x3c, 0x0, @in6={0xa, 0x4e22, 0x3ff, @mcast2, 0x49}}}, 0x90) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x1, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r5 = dup2(r4, r1) tkill(r2, 0x15) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000001140)={0x0, r5}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000000c0)={r7}) 14:21:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 14:21:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x16) 14:21:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r3 = memfd_create(&(0x7f0000000400)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000340)="660f388204af32cf0fb5180f013eb967020000b806000000ba000000000f3066baf80cb8e44fb389ef66bafc0c66b83f2466ef660f115d0966b819000f00d80f01cb660f0016", 0x46}], 0x1, 0x40, &(0x7f00000003c0)=[@cstype3={0x5, 0x6}, @cr0={0x0, 0x8}], 0x2) getpeername$inet(r3, &(0x7f0000000200), &(0x7f0000000240)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa001000000000000) 14:21:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 14:21:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) connect(r3, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x1, 0x6}, 0x80) pwrite64(r3, &(0x7f0000000240)="dec7a8a2541fec35dfd3209831712b850bf80eb1ff41d3144d346a86ae1417efdd015026f3c5dda483fbb76ea45c01259884e615711614e5323a918ed0f3e3ac0f2c6833ef1b594083bff8123a0d329d44382aa98313688a3d46a8", 0x5b, 0x7) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x8000000000000, 0x0, 0x9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff0b0000) 14:21:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f00000000c0)={{0x0, @addr=0x42}, 0x8, 0x9, 0x3d3bafb5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000001c0)=0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2a000000) 14:21:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000000c0)={0x8, 0x100, 0x1001, 0x9, 0x9, {0x9, 0x8}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe00) 14:21:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 14:21:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) write$P9_RSTAT(r3, &(0x7f00000001c0)={0x61, 0x7d, 0x1, {0x0, 0x5a, 0x6, 0x10001, {0x4, 0x0, 0x4}, 0x40000, 0x3, 0x8, 0xffffffffffff8000, 0x0, "", 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00', 0x15, 'nodev@mime_typemd5sum'}}, 0x61) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x8, 0x48ed, 0x5f, 0x3ff}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) r4 = openat(r3, &(0x7f0000000240)='./file0\x00', 0x400000, 0x24) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000340)={0xc0000, 0x0, [0x0, 0x3c0, 0x81, 0x7fff, 0x5, 0x7, 0xffffffff, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x17b) 14:21:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18) 14:21:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000082) 14:21:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfec00) 14:21:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0)=0x20, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d9) 14:21:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r7 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r7}) 14:21:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x140, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000200)={0x2, "cbc29a8c12243067adff54d20b3b0e8bfe34c57a77b05d3e8ec442658afa29de", 0x3, 0x80, 0xff, 0xfffffffffffffffd, 0x4, 0x2, 0x7, 0xb7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 14:21:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 14:21:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, 0x0) 14:21:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x410101c000000000) 14:21:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000000c0)=0x8000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x25, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000280)="8e268350e2a1262ad1b718f59cd6", 0x0}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = add_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="27a91f71b47dc432e3efd27916c43cd0837c822774700e1fa54ef5d56a5e1b99f672f3835ba1680e3305abde0fcb4de87f469a77580a50e820d097387ce9d102e8ac87ba8d0ce10dd1199cdc5431c779084c14cc1a406a078e105f6526e78be1e2", 0x61, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r5) 14:21:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xec0f0000000000) 14:21:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)) 14:21:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x0, {0xa, 0x4e20, 0x7f, @loopback, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r4}}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f00000000c0)=r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f00000000000000) 14:21:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(r3) 14:21:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0)=0x20, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 14:21:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0x27ff, 0x0, 0xffc99a3b00000000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x200100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4004040}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r1, 0x313, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x78a6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x41}, 0x20000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) r5 = socket$inet6(0xa, 0x80006, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r5, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r8 = socket$inet(0x2, 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 14:21:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1004000000000) 14:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc000000000000) 14:21:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x80000000, 0xfffffffffffffffb, 0x3, 0x1, 0x5, 0x3, 0x3e, 0x0, 0x3d6, 0x40, 0x1f5, 0x16dc, 0x100000001, 0x38, 0x1, 0x81, 0xfffffffffffffff8, 0x8}, [{0x6474e551, 0x7, 0x401, 0x0, 0x8, 0x3f, 0x7fff, 0x2}, {0x4, 0xff, 0x8000, 0x0, 0xff, 0xffffffff80000001, 0x3, 0x4}], "", [[], [], [], [], [], [], [], [], []]}, 0x9b0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb000000) 14:21:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0x27ff, 0x0, 0xffc99a3b00000000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 14:21:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3b00) 14:21:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) sysfs$1(0x1, &(0x7f00000000c0)='/dev/kvm\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) 14:21:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8) 14:21:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'dummy0\x00', 0xff}) ioctl$KVM_RUN(r0, 0xae80, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000340)=""/147, 0x93}, &(0x7f0000000240), 0x8}, 0x20) 14:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 14:21:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000100) 14:21:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000000c0)='syz_tun\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x3, 0x1}) accept$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) r5 = getuid() ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x10000, 0x0, [0x7, 0x1, 0x4, 0x9, 0x8, 0x5, 0x20, 0x2]}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in=@rand_addr, @in=@loopback, 0x4e21, 0xffffffff00000000, 0x4e23, 0x1, 0xa, 0x80, 0xa0, 0x7f, r4, r5}, {0x40, 0xedd2, 0x9fdd, 0x0, 0x1000, 0x4, 0x5, 0x200}, {0x9, 0x8, 0x32}, 0x7, 0x6e6bb6, 0x2, 0x1, 0x3}, {{@in6, 0x4d4, 0xff}, 0x2, @in6=@local, 0x3506, 0x3, 0x3, 0x6, 0xfffffffffffffffd, 0x100000000, 0x8}}, 0xe8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 14:21:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)={0x4, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3400000000000000) 14:21:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000280)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f00000001c0)=""/80, &(0x7f0000000240)=0x50) write$P9_RLOPEN(r3, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x5, 0x3, 0x3}, 0x7}}, 0x18) 14:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 14:21:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x240, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1f, 0x4000) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000200)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 14:21:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) 14:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 14:21:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000000c0)={0x8, 0x75, 0x4, 0x4, 0xe9a2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb7000040) 14:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2a00) 14:21:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1300) 14:21:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 14:21:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 14:21:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0xb0, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0xcc, @empty, 0x8}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x17}, 0x8001}, @in={0x2, 0x4e23, @rand_addr}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @remote}, 0x101}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x4e23, 0x297, @empty, 0x7}]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000003c0)={r4, 0xfa, "a1ceab65cc03ce9dc0ea849bd83ca764c70cd673438d6a2caeacb43263b077d5532f350fe33485e69b5161ef624279af995733bcb1712db410c3aa26a99769839a199f1eaa6bc988c3fd4e61e837b010f2edf9ef72cf5c16f21961ca902e56c54ee627186bc394232e6983419a041c0aaf226e73c7588f97c5317c03cdbad878fa519f283378515fc203714f47ebeb093e64885ad4028bd3ff1e204629b15b1e3badcd61d75cf90cec5bb9aed180811822b202822af2e58fb361b419071d016f2c84a9a34fc663583849fcb8a79ce52f602608ea167353616d7a3c041b4ba356ee00991668e9a4c2b212ed7d99e4d4ee08ce4f9e5e0824eb97ad"}, &(0x7f0000000500)=0x102) 14:21:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000001c0)={0x3, &(0x7f00000000c0)=[{0x9, 0x4, 0x9, 0x9}, {0x6, 0x79c000000000, 0x7fff, 0x80000001}, {0x1, 0x100000001, 0x0, 0x1635}]}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fstatfs(r3, &(0x7f00000001c0)=""/193) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000000) 14:21:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 14:21:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) prctl$PR_GET_DUMPABLE(0x3) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) prctl$PR_SET_TSC(0x1a, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000000c0)=0x2042, 0xfffffffffffffe5d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 14:21:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x0, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 14:21:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x802, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'syz_tun\x00', 0x400}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x67, 0x0, 0x19, 0x6, 0x0, 0x9, 0x80, 0x6, 0x100000001, 0x9, 0x9a6, 0x1, 0x800, 0x9, 0x5, 0x4, 0x4, 0x7, 0x8, 0x1, 0xfffffffffffffffb, 0xfffffffffffff138, 0x1, 0x9, 0x101, 0x0, 0x6, 0x7f, 0x1, 0x4, 0x1, 0x6, 0x80000000, 0x2, 0x15, 0x81, 0x0, 0x9, 0x2, @perf_config_ext={0x4, 0x3}, 0x106, 0xfffffffffffff801, 0x3, 0x3, 0x7, 0x9, 0x75b}, 0x0, 0x5, r3, 0x8) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x4, 0x301000) 14:21:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000) 14:21:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="63686181676568617420307830303030303030ff5143e130303030345e2f6465762f6b766d0029708519411a45516eab42193154ab7070317d7365637572697079002f6465762f6b76f700"], 0x3e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa001) 14:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2a00000000000000) 14:21:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) prctl$PR_GET_DUMPABLE(0x3) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) prctl$PR_SET_TSC(0x1a, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff02) 14:21:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, 0x0, &(0x7f0000000280)) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 14:21:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 14:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x580001c000000000) 14:21:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) write$vnet(r3, &(0x7f0000000400)={0x1, {&(0x7f00000001c0)=""/242, 0xf2, &(0x7f0000000340)=""/184, 0x3}}, 0x68) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 14:21:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xaa, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000280)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000340)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000380)={r4, r5, 0x4}) r6 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f00000001c0)=""/156) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r6, 0x2, 0x3}, 0x14) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000003c0)) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x4, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8030000) 14:21:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f00000001c0)={0x3, 0xf001}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x3, r3, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000200)={0x7, 0xff}) 14:21:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), 0x0) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00) 14:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 14:21:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) ptrace$getsig(0x4202, r2, 0x40, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/130, 0x82}], 0x1, &(0x7f0000000340)=""/92, 0x5c, 0x80000001}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x8001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff000000000000) 14:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xec0f00) 14:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000) 14:21:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x400001f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2a) 14:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7501000000000000) 14:21:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0xd, 0x4, 0x9, 0xffffffffffffb0bf, 0x66, 0x6, 0x70c9}) 14:21:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 14:21:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x503, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000600)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) write$9p(r3, &(0x7f0000000240)="dce707001f087d5381", 0x9) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r4) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000480)={r5, @in={{0x2, 0x4e21, @local}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000540)={[{0x2, 0x7, 0x4, 0x4, 0x4f, 0x100000000, 0x20, 0x8, 0x81, 0x1, 0xffffffffffff7fff, 0x67, 0x6}, {0x1, 0x6, 0x753, 0x401, 0x9, 0x8, 0x0, 0x5, 0x800, 0x4, 0x8, 0x7, 0x2}, {0x2, 0x5, 0x200, 0x401, 0x7, 0x5, 0xfffffffffffffff7, 0x6, 0x401, 0x77, 0x0, 0x0, 0x80000000}]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000780)={@vsock={0x28, 0x0, 0x2711, @reserved}, {&(0x7f0000000640)=""/238, 0xee}, &(0x7f0000000740), 0x42}, 0xa0) ioctl$sock_netdev_private(r3, 0x89fb, &(0x7f0000000380)="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") ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200001c000000000) 14:21:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, 0x0, 0x0) 14:21:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f00000001c0)={0x3, 0xf001}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x3, r3, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000200)={0x7, 0xff}) 14:21:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 14:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400101c000000000) 14:21:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet(0x2, 0x80007, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0)=0x100, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:21:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5058c7a4b2eb745b}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x34ccb156}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f00000001c0)={0x3, 0xf001}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x3, r3, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000200)={0x7, 0xff}) 14:21:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$int_out(r0, 0x2, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa) 14:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000080)="66b8010000000f01c10f01cfbaf80c66b8dca6028866efbafc0cb80700ef0fc7a83334f3f2f466b82d3800000f23d00f21f86635200000010f23f80f4a6bfb0f35670f060f01c9", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 14:21:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@mcast2, 0x3, 0x0, 0x1, 0x8, 0x4, 0x5, 0x1ac0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x8, [0x0, 0x7, 0x1, 0x9, 0x2ac4, 0x2, 0x800, 0x70]}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000240)={r5, 0x1, 0x2, [0x0, 0x9]}, 0xc) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, &(0x7f0000000cc0)) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000480)) getdents64(r6, &(0x7f0000000100)=""/186, 0x24a9e380) pselect6(0x40, &(0x7f0000000280)={0x9, 0xffffffff, 0x3, 0x435, 0x8, 0x7fff, 0x7, 0x7}, &(0x7f00000002c0)={0x7, 0xa4c, 0x3ff, 0x5, 0x7, 0x8, 0x26, 0x10001}, &(0x7f0000000300)={0x200000, 0x8, 0x9, 0x2, 0x4, 0xffffffffffff8001, 0x4, 0x3}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x7}, 0x8}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) write$FUSE_IOCTL(r4, &(0x7f0000000440)={0x20, 0xfffffffffffffffe, 0x8, {0x2, 0x4, 0x1, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x0, {0xffff}}, 0x18) 14:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x30000, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000000c0)={r4, 0x6}) 14:21:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000000000000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000200)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000000c0)=0x10000, 0x10724ba0cb7e1210) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000240)={0x3, 0x5, 0x2}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:21:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b) 14:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x15e07b1dfd1be84d, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000080)="660f017a0066b80500000066b9aa0000000f01d9dde70f090f01f7f30fae22660f01981c00baf80c66b8d4e6ee8266efbafc0cecc04e0a8465f226f2363ec1fb87", 0x41}], 0x1, 0x8, &(0x7f0000000200)=[@cstype3], 0x1) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000340)=0x8000, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000200)) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f00000000c0)=""/37, &(0x7f00000001c0)=0x25) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0xf002, &(0x7f0000000240), 0x2, r3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@mcast2, 0x3, 0x0, 0x1, 0x8, 0x4, 0x5, 0x1ac0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x8, [0x0, 0x7, 0x1, 0x9, 0x2ac4, 0x2, 0x800, 0x70]}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000240)={r5, 0x1, 0x2, [0x0, 0x9]}, 0xc) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, &(0x7f0000000cc0)) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000480)) getdents64(r6, &(0x7f0000000100)=""/186, 0x24a9e380) pselect6(0x40, &(0x7f0000000280)={0x9, 0xffffffff, 0x3, 0x435, 0x8, 0x7fff, 0x7, 0x7}, &(0x7f00000002c0)={0x7, 0xa4c, 0x3ff, 0x5, 0x7, 0x8, 0x26, 0x10001}, &(0x7f0000000300)={0x200000, 0x8, 0x9, 0x2, 0x4, 0xffffffffffff8001, 0x4, 0x3}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x7}, 0x8}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) write$FUSE_IOCTL(r4, &(0x7f0000000440)={0x20, 0xfffffffffffffffe, 0x8, {0x2, 0x4, 0x1, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000001c0)={0xb9b8, 0x6, 0xfffffffffffffff9}, 0xc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c000000) 14:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000b00)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x6, 0x100000001, 0x9, 0x2, 0xfffffffffffffff9, 0x1f, 0x1f, 0x6, 0x3, 0xffffffff, 0x8000, 0xf2c2, 0x1}, {0x2, 0x1, 0x5, 0x8, 0x3, 0x7, 0xfff, 0xffffffffffff0001, 0x6, 0x0, 0x100000000, 0x3, 0x1}, {0x80, 0x0, 0x47, 0x3, 0x0, 0x100000000000000, 0xee, 0x400, 0x0, 0x7ff, 0x6, 0x7, 0x10001}], 0x100000000}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000140)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000000340)=""/104, 0x68}, {&(0x7f00000003c0)=""/129, 0x81}], 0x3, &(0x7f0000000480)=""/161, 0xa1, 0x8}, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x4e23, 0x7, @ipv4={[], [], @loopback}, 0x5}}, 0x0, 0xa, [{{0xa, 0x4e21, 0x9, @local, 0x7}}, {{0xa, 0x4e21, 0x2, @ipv4={[], [], @remote}, 0x9}}, {{0xa, 0x4e24, 0xfffffffffffffffc, @loopback, 0x80}}, {{0xa, 0x4e22, 0x5, @mcast2, 0xfffffffffffffe59}}, {{0xa, 0x4e21, 0x7, @loopback}}, {{0xa, 0x20a8, 0x6, @local, 0xfff}}, {{0xa, 0x4e23, 0x61d8, @mcast2, 0x8}}, {{0xa, 0x4e21, 0x8000, @mcast2, 0x8}}, {{0xa, 0x4e24, 0x80000000, @remote, 0x80000000}}, {{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}]}, 0x590) 14:21:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5}, 0x18) 14:21:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8701) 14:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:21:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@mcast2, 0x3, 0x0, 0x1, 0x8, 0x4, 0x5, 0x1ac0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x8, [0x0, 0x7, 0x1, 0x9, 0x2ac4, 0x2, 0x800, 0x70]}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000240)={r5, 0x1, 0x2, [0x0, 0x9]}, 0xc) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, &(0x7f0000000cc0)) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000480)) getdents64(r6, &(0x7f0000000100)=""/186, 0x24a9e380) pselect6(0x40, &(0x7f0000000280)={0x9, 0xffffffff, 0x3, 0x435, 0x8, 0x7fff, 0x7, 0x7}, &(0x7f00000002c0)={0x7, 0xa4c, 0x3ff, 0x5, 0x7, 0x8, 0x26, 0x10001}, &(0x7f0000000300)={0x200000, 0x8, 0x9, 0x2, 0x4, 0xffffffffffff8001, 0x4, 0x3}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x7}, 0x8}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) write$FUSE_IOCTL(r4, &(0x7f0000000440)={0x20, 0xfffffffffffffffe, 0x8, {0x2, 0x4, 0x1, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa0010000) 14:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xef52}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200400, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x4, r4, 0x30, 0x0, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x3ff}}}, 0xa0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0xffffffffffffffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_evm(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "e016bdcdb7012249caf327089fda7fdc"}, 0x11, 0x0) chown(&(0x7f00000000c0)='./file0\x00', r5, r6) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00d) 14:21:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000280)={0x81}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000c000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="c4c2a99ad7b8ccb6eb320f23d00f21f835000000090f23f8660f38800b0f090f215f6781909e00070000000f01c92e0fc7299a00f0ffff030066baf80cb86023c88fef66bafc0ced", 0x48}], 0x1, 0x10, &(0x7f0000000240)=[@cstype3], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x30000, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000000c0)={r4, 0x6}) 14:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) connect$can_bcm(r2, &(0x7f00000000c0), 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000001c0)=0x1f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(r3) 14:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7f04) 14:21:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 14:21:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x8000}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f00000000c0)={0x3, 0x8}) 14:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x100) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000080)=[0x2, 0xaa59]) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x30000, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000000c0)={r4, 0x6}) 14:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe006000000000000) 14:21:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x40000, 0x80) r3 = dup2(r0, r0) connect$l2tp(r2, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x4, 0x2, 0x2, 0x4}}, 0x2e) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) r6 = semget$private(0x0, 0x4, 0x0) semtimedop(r6, &(0x7f00000000c0)=[{0x2, 0x80000001, 0x800}, {0x1, 0x6, 0x1000}, {0x3, 0x100000000, 0x1000}, {0x7, 0x6, 0x800}, {0x3, 0x1, 0x1000}], 0x5, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000280)={0x0, 0x1, 0x2}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000200)=0x7, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0xa, 0x401) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1c000000159fd12f62c5d5dfa9306ec0c1c361f69205ba737780d345365b541f"], &(0x7f0000000080)=0x24) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r4, 0x9, 0x40}, &(0x7f00000001c0)=0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000280)={0x81}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000c000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="c4c2a99ad7b8ccb6eb320f23d00f21f835000000090f23f8660f38800b0f090f215f6781909e00070000000f01c92e0fc7299a00f0ffff030066baf80cb86023c88fef66bafc0ced", 0x48}], 0x1, 0x10, &(0x7f0000000240)=[@cstype3], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c00000000000000) 14:21:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2000) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) getsockopt$netlink(r3, 0x10e, 0xf, &(0x7f00000001c0)=""/216, &(0x7f00000000c0)=0xd8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000280)={0x81}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000c000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="c4c2a99ad7b8ccb6eb320f23d00f21f835000000090f23f8660f38800b0f090f215f6781909e00070000000f01c92e0fc7299a00f0ffff030066baf80cb86023c88fef66bafc0ced", 0x48}], 0x1, 0x10, &(0x7f0000000240)=[@cstype3], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x48000000) 14:21:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b417"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0xa8000) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) getsockname$inet(r3, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:51 executing program 3 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000080)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$NBD_CLEAR_QUE(r2, 0xab05) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4d0) [ 603.512330] FAULT_INJECTION: forcing a failure. [ 603.512330] name failslab, interval 1, probability 0, space 0, times 0 [ 603.623748] CPU: 1 PID: 28663 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #343 [ 603.631301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 603.640662] Call Trace: [ 603.643275] dump_stack+0x244/0x39d [ 603.646915] ? dump_stack_print_info.cold.1+0x20/0x20 [ 603.652111] ? mark_held_locks+0x130/0x130 [ 603.656363] should_fail.cold.4+0xa/0x17 [ 603.660437] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 603.665545] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 603.671001] ? zap_class+0x640/0x640 [ 603.674727] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 603.679487] ? find_held_lock+0x36/0x1c0 [ 603.683565] ? find_held_lock+0x36/0x1c0 [ 603.687644] ? perf_trace_sched_process_exec+0x860/0x860 [ 603.693111] __should_failslab+0x124/0x180 [ 603.697348] should_failslab+0x9/0x14 [ 603.701149] __kmalloc+0x2e0/0x760 [ 603.704706] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 603.709980] ? rcu_softirq_qs+0x20/0x20 [ 603.713959] ? rw_copy_check_uvector+0x364/0x3e0 [ 603.718723] rw_copy_check_uvector+0x364/0x3e0 [ 603.723308] ? __fget+0x4d1/0x740 [ 603.726773] import_iovec+0xcf/0x4b0 [ 603.730490] ? dup_iter+0x260/0x260 [ 603.734122] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 603.739592] ? proc_cwd_link+0x1d0/0x1d0 [ 603.743658] vfs_readv+0xf5/0x1c0 [ 603.747127] ? compat_rw_copy_check_uvector+0x440/0x440 [ 603.752498] ? __fget_light+0x2e9/0x430 [ 603.756487] ? fget_raw+0x20/0x20 [ 603.759939] ? lock_is_held_type+0x18b/0x210 [ 603.764355] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 603.769894] ? check_preemption_disabled+0x48/0x280 [ 603.774923] ? __sb_end_write+0xd9/0x110 [ 603.778998] do_preadv+0x1cc/0x280 [ 603.782554] ? do_readv+0x310/0x310 [ 603.786185] ? __ia32_sys_read+0xb0/0xb0 [ 603.790253] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 603.795623] ? trace_hardirqs_off_caller+0x310/0x310 [ 603.800733] __x64_sys_preadv+0x9a/0xf0 [ 603.804714] do_syscall_64+0x1b9/0x820 [ 603.808601] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 603.813986] ? syscall_return_slowpath+0x5e0/0x5e0 [ 603.818925] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 603.823770] ? trace_hardirqs_on_caller+0x310/0x310 [ 603.828786] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 603.833812] ? prepare_exit_to_usermode+0x291/0x3b0 [ 603.838828] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 603.843686] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 603.848876] RIP: 0033:0x457569 [ 603.852072] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:21:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b417"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) [ 603.870984] RSP: 002b:00007fd927692c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 603.878691] RAX: ffffffffffffffda RBX: 00007fd927692c90 RCX: 0000000000457569 [ 603.885955] RDX: 2000000000000113 RSI: 0000000020000480 RDI: 0000000000000004 [ 603.893235] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 603.900499] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9276936d4 [ 603.907767] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000005 14:21:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b417"], &(0x7f0000000100)='EPL\x00'}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:52 executing program 3 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) write$P9_RLCREATE(r3, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x0, 0x0, 0x3}, 0x62}}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000001c0)="dcf5b9800000c00f3235008000000f30650fc7ad00000000c74424000d000000c744240208000000c7442406000000000f011c249a060000002900c4e1d5daa715c3000066baf80cb8d8f87888ef66bafc0c66ed66baf80cb89c015789ef66bafc0cb0a7ee66baa10066b8fab166ef8fc97c8133", 0x74}], 0x1, 0x0, 0x0, 0xe9) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c000000000) [ 604.172977] FAULT_INJECTION: forcing a failure. [ 604.172977] name failslab, interval 1, probability 0, space 0, times 0 14:21:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x80, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:52 executing program 2 (fault-call:11 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) [ 604.338009] CPU: 1 PID: 28686 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #343 [ 604.345428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.345456] Call Trace: [ 604.345480] dump_stack+0x244/0x39d [ 604.345522] ? dump_stack_print_info.cold.1+0x20/0x20 [ 604.345542] ? should_fail+0x21c/0xd01 [ 604.345564] should_fail.cold.4+0xa/0x17 [ 604.345595] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 604.345636] ? seq_read+0x71/0x1150 [ 604.345655] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 604.345683] ? retint_kernel+0x2d/0x2d [ 604.345702] ? mutex_trylock+0x2b0/0x2b0 [ 604.345718] ? find_held_lock+0x36/0x1c0 [ 604.383405] ? zap_class+0x640/0x640 [ 604.383428] ? aa_file_perm+0x469/0x1060 [ 604.383448] ? find_held_lock+0x36/0x1c0 [ 604.383467] ? __lock_is_held+0xb5/0x140 [ 604.415914] ? perf_trace_sched_process_exec+0x860/0x860 [ 604.421367] ? __switch_to_asm+0x40/0x70 [ 604.425429] ? __switch_to_asm+0x34/0x70 [ 604.429492] ? __switch_to_asm+0x40/0x70 [ 604.433564] __should_failslab+0x124/0x180 [ 604.437808] should_failslab+0x9/0x14 [ 604.441631] kmem_cache_alloc_node_trace+0x270/0x740 [ 604.447236] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 604.452020] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 604.457474] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 604.462067] __kmalloc_node+0x3c/0x70 [ 604.465885] kvmalloc_node+0x65/0xf0 [ 604.469612] seq_read+0x99b/0x1150 [ 604.473154] ? retint_kernel+0x2d/0x2d [ 604.477066] ? proc_reg_read+0x9f/0x3d0 [ 604.481044] ? seq_escape+0x240/0x240 [ 604.484850] proc_reg_read+0x2a3/0x3d0 [ 604.488751] ? proc_reg_unlocked_ioctl+0x3c0/0x3c0 [ 604.493695] ? security_file_permission+0x1c2/0x220 [ 604.498725] ? rw_verify_area+0x118/0x360 [ 604.502883] do_iter_read+0x4a3/0x650 [ 604.506701] vfs_readv+0x175/0x1c0 [ 604.510369] ? compat_rw_copy_check_uvector+0x440/0x440 [ 604.515748] ? fget_raw+0x20/0x20 [ 604.519208] ? retint_kernel+0x2d/0x2d [ 604.523108] ? fput+0x1f/0x1a0 [ 604.526307] ? check_memory_region+0x14/0x1b0 [ 604.530820] do_preadv+0x1cc/0x280 [ 604.534371] ? do_readv+0x310/0x310 [ 604.538003] ? __ia32_sys_read+0xb0/0xb0 [ 604.542068] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 604.547456] ? trace_hardirqs_off_caller+0x310/0x310 [ 604.552568] __x64_sys_preadv+0x9a/0xf0 [ 604.556572] do_syscall_64+0x1b9/0x820 [ 604.560465] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 604.565832] ? syscall_return_slowpath+0x5e0/0x5e0 [ 604.570774] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 604.575627] ? trace_hardirqs_on_caller+0x310/0x310 [ 604.580654] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 604.585677] ? prepare_exit_to_usermode+0x291/0x3b0 [ 604.590711] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 604.595567] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 604.600861] RIP: 0033:0x457569 [ 604.604062] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 604.622965] RSP: 002b:00007fd927692c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 604.630679] RAX: ffffffffffffffda RBX: 00007fd927692c90 RCX: 0000000000457569 [ 604.637950] RDX: 2000000000000113 RSI: 0000000020000480 RDI: 0000000000000004 [ 604.637960] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 604.637968] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9276936d4 [ 604.637976] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000005 14:21:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) r3 = add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="ee7f021075ac37107c98a3fb9b1be2f9b26b4c6858b0118261dbb9d765d1fbf385104f60c13b28a6a8e18a75c073dea9a4259042a66044569601c7b93a8589544476b24699f23b03d5b702817dd514100a4685bb09be380e7de535dc0992bc6051b2f8094e0337aeb492dbaa2c1770226f151b3c2f700d300ccb95a95bc07fb921758f2bf4674540aaa89c7e35c525ef076ab9bc619d3527949e8235811c5bc3118c3ad541513864737b51ae", 0xac, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r3, &(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x1}, r4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:53 executing program 3 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 14:21:53 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x2, 0x9, 0x37a}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9104000000000000) 14:21:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)=0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="656766470f3a0cde0dd9f7c4c10ac292030000007db9800000c00f3235000100000f30660f38825e4c450f019d5a7200000fc7991b000000660ffdf0470f01cbb9b20a0000b8d841e3c0ba000000000f30", 0x51}], 0x1, 0x4, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x14, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x7ff, 0x101040) write$FUSE_BMAP(r3, &(0x7f0000000380)={0x18, 0xffffffffffffffff, 0x2, {0xf4a}}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="bad10466ed65260fc5e1c9b80b008ec88280776c0066b9b702000066b8785f000066ba000000000f30361eb800028ee00f01ca0f58b00080f2a5"}], 0x1, 0x0, 0x0, 0xfffffd06) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x444040, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000300)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x8000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xa4, "e0f445ff12e3a9d6527947a9ce2de703a35326ed99ded790e4b5c4ce9d5f680609770a9a2e20990b14768bd540751e0b475a8a61f00768da3f56671153a402adc0a34a2736ad8b137924290a2934889280bc23de531c5c2daff06a995caaecfd781f889627bf8ffa55d324a361235fc1ef8f7bf959c80891b43310125e36143dd0e387bfc662991e2804306429e248cba12cca1ff13535e8608f92617af767e0167c9fc7"}, &(0x7f0000000080)=0xac) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000000c0)={r6, 0x3}, 0x8) 14:21:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0xff15) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000540)={@local, r4}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(&(0x7f0000000340)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900d000000000000) 14:21:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000280)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0xff, 0xfffffffffffffc02, 0x95f7, 0x5, 0x9}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="660f1b2568209265660f381cafd28700000f01c8660f38817cc200c4c205047223360f011c60c4c3154b7c2ad85f66b877008ee8c4c33122d9db64208ef55f0000", 0x41}], 0x1, 0x2, &(0x7f0000000240)=[@dstype0={0x6, 0x8}], 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 605.807721] FAULT_INJECTION: forcing a failure. [ 605.807721] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 605.820566] CPU: 1 PID: 28724 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #343 [ 605.827939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.837300] Call Trace: [ 605.839896] dump_stack+0x244/0x39d [ 605.843536] ? dump_stack_print_info.cold.1+0x20/0x20 [ 605.848742] should_fail.cold.4+0xa/0x17 [ 605.852819] ? find_held_lock+0x36/0x1c0 [ 605.856891] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 605.862007] ? __unlock_page_memcg+0x53/0x100 [ 605.866514] ? lock_downgrade+0x900/0x900 [ 605.870674] ? check_preemption_disabled+0x48/0x280 [ 605.875707] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 605.880639] ? kasan_check_read+0x11/0x20 [ 605.884789] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 605.890070] ? rcu_softirq_qs+0x20/0x20 [ 605.894048] ? mem_cgroup_hierarchy_write+0x230/0x230 [ 605.899426] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 605.904714] ? __unlock_page_memcg+0x70/0x100 [ 605.909211] ? unlock_page_memcg+0x2c/0x40 [ 605.913442] ? page_remove_rmap+0x22e/0x1a30 [ 605.917862] ? page_add_file_rmap+0x1470/0x1470 [ 605.922599] ? lru_deactivate_file_fn+0x3f0/0x3f0 [ 605.927441] ? __lock_is_held+0xb5/0x140 [ 605.931527] __alloc_pages_nodemask+0x366/0xea0 [ 605.936200] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 605.941828] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 605.946844] ? print_usage_bug+0xc0/0xc0 [ 605.950899] ? do_raw_spin_trylock+0x270/0x270 [ 605.955488] ? print_usage_bug+0xc0/0xc0 [ 605.959543] ? zap_class+0x640/0x640 [ 605.963254] ? kasan_check_read+0x11/0x20 [ 605.967399] ? page_mapcount+0x3b5/0x5d0 [ 605.971459] ? fault_around_bytes_set+0x90/0x90 [ 605.976143] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 605.981745] alloc_pages_current+0x173/0x350 [ 605.986163] __get_free_pages+0xc/0x40 [ 605.990050] __tlb_remove_page_size+0x2e5/0x500 [ 605.994722] unmap_page_range+0x11fb/0x2930 [ 605.999062] ? vm_normal_page_pmd+0x510/0x510 [ 606.003601] ? is_bpf_text_address+0xd3/0x170 [ 606.008100] ? kernel_text_address+0x79/0xf0 [ 606.012511] ? __kernel_text_address+0xd/0x40 [ 606.017009] ? zap_class+0x640/0x640 [ 606.020737] ? find_held_lock+0x36/0x1c0 [ 606.024891] ? pagevec_lru_move_fn+0x259/0x350 [ 606.029485] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 606.034594] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 606.040131] ? uprobe_munmap+0x14c/0x450 [ 606.044193] ? uprobe_mmap+0x1130/0x1130 [ 606.048254] ? trace_hardirqs_off+0xb8/0x310 [ 606.052683] unmap_single_vma+0x19b/0x310 [ 606.056846] unmap_vmas+0x125/0x200 [ 606.060489] exit_mmap+0x2be/0x590 [ 606.064025] ? __ia32_sys_munmap+0x80/0x80 [ 606.068254] ? __khugepaged_exit+0x455/0x6a0 [ 606.072676] ? __might_sleep+0x95/0x190 [ 606.076713] mmput+0x247/0x610 [ 606.079907] ? lock_downgrade+0x900/0x900 [ 606.084056] ? set_mm_exe_file+0x200/0x200 [ 606.088293] ? kasan_check_read+0x11/0x20 [ 606.092437] ? do_raw_spin_unlock+0xa7/0x330 [ 606.096851] ? do_raw_spin_trylock+0x270/0x270 [ 606.101432] ? up_read_non_owner+0x100/0x100 [ 606.105844] ? __down_interruptible+0x700/0x700 [ 606.110549] do_exit+0xe74/0x26d0 [ 606.114003] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 606.119116] ? mm_update_next_owner+0x990/0x990 [ 606.123789] ? print_usage_bug+0xc0/0xc0 [ 606.127857] ? __lock_acquire+0x62f/0x4c20 [ 606.132092] ? debug_object_active_state+0x2f5/0x4d0 [ 606.137200] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 606.142306] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 606.147421] ? __lock_acquire+0x62f/0x4c20 [ 606.151665] ? trace_hardirqs_off+0xb8/0x310 [ 606.156084] ? kasan_check_read+0x11/0x20 [ 606.160253] ? mark_held_locks+0x130/0x130 [ 606.164489] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 606.169766] ? debug_object_deactivate+0x450/0x450 [ 606.174735] ? call_rcu+0xb/0x10 [ 606.178109] ? trace_hardirqs_off_caller+0x310/0x310 [ 606.183218] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 606.188760] ? check_preemption_disabled+0x48/0x280 [ 606.193774] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 606.198366] ? trace_hardirqs_off_caller+0x310/0x310 [ 606.203479] ? zap_class+0x640/0x640 [ 606.207213] ? kzfree+0x28/0x30 [ 606.210489] ? kzfree+0x28/0x30 [ 606.213786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 606.219430] ? zap_class+0x640/0x640 [ 606.223145] ? find_held_lock+0x36/0x1c0 [ 606.227219] ? memset+0x31/0x40 [ 606.230507] ? find_held_lock+0x36/0x1c0 [ 606.234576] ? get_signal+0x95b/0x1980 [ 606.238466] ? _raw_spin_unlock_irq+0x27/0x80 [ 606.242961] ? _raw_spin_unlock_irq+0x27/0x80 [ 606.247467] do_group_exit+0x177/0x440 [ 606.251354] ? trace_hardirqs_off_caller+0x310/0x310 [ 606.256463] ? __ia32_sys_exit+0x50/0x50 [ 606.260533] get_signal+0x8b0/0x1980 [ 606.264261] ? ptrace_notify+0x130/0x130 [ 606.268332] ? trace_hardirqs_on+0xbd/0x310 [ 606.272659] ? vfs_readv+0x199/0x1c0 [ 606.276378] ? trace_hardirqs_off_caller+0x310/0x310 [ 606.281488] ? __kasan_slab_free+0x119/0x150 [ 606.285914] ? vfs_readv+0x199/0x1c0 [ 606.289632] ? vfs_readv+0x10c/0x1c0 [ 606.293357] do_signal+0x9c/0x21c0 [ 606.296899] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 606.302462] ? check_preemption_disabled+0x48/0x280 [ 606.307481] ? setup_sigcontext+0x7d0/0x7d0 [ 606.311805] ? task_work_add+0x123/0x1e0 [ 606.315870] ? exit_to_usermode_loop+0x8c/0x380 [ 606.320541] ? exit_to_usermode_loop+0x8c/0x380 [ 606.325210] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 606.329793] ? trace_hardirqs_on+0xbd/0x310 [ 606.334121] ? __sb_end_write+0xd9/0x110 [ 606.338182] ? do_syscall_64+0x6be/0x820 [ 606.342244] ? fput+0x130/0x1a0 [ 606.345523] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 606.351066] exit_to_usermode_loop+0x2e5/0x380 [ 606.355651] ? __bpf_trace_sys_exit+0x30/0x30 [ 606.360154] do_syscall_64+0x6be/0x820 [ 606.364040] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 606.369408] ? syscall_return_slowpath+0x5e0/0x5e0 [ 606.374518] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 606.379358] ? trace_hardirqs_on_caller+0x310/0x310 [ 606.384378] ? prepare_exit_to_usermode+0x291/0x3b0 [ 606.389396] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 606.394243] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 606.399441] RIP: 0033:0x457569 [ 606.402651] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 606.421546] RSP: 002b:00007fd927692c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 606.429475] RAX: 000000000000013d RBX: 00007fd927692c90 RCX: 0000000000457569 [ 606.436743] RDX: 2000000000000113 RSI: 0000000020000480 RDI: 0000000000000004 [ 606.444011] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 606.451279] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9276936d4 [ 606.458541] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000005 14:21:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x4, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd901000000000000) 14:21:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f00000001c0)=""/133, 0x85) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) r5 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x3, 0x200c00) r6 = syz_open_dev$sndpcmp(&(0x7f0000000780)='/dev/snd/pcmC#D#p\x00', 0x400, 0x8000) io_submit(r4, 0x5, &(0x7f0000000800)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0xb, 0x0, r3, &(0x7f0000000280)="149822917e17de3dec4ea0f207a61e16383d4778d9d5a4ce1da648d791629ee5e60dcb96b1a40ddb", 0x28, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000380)="8beab99b7a07c2a52a8086e27dbf58bec92a9cc758304b2b0b26c6fef8640b1f110e075d13dca52b254f7e8b20a3aff622d68c6fb1e6d6fbbe551010333d87a9ef9cbec19cc9d0", 0x47, 0x6, 0x0, 0x0, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0xca0, r3, &(0x7f0000000480)="3e502eef002b8b15f079a182fc14053920d8e60e4b9b621cb3f627b2133606b1276bc9f9f4cee666a1ddd68335fda396c1b8e54ccbf21c2bf71c96f8d9d30ebb28b5f03476914db4dad18a7089500f64c135530dda01695d29ff48ba619f21cf96e8e40e24da21db01d769d84cb2a69cdf09dc6ffa395a353eeaded9275936d7030fac83f45417fee68001db4be972c586d2104775f3fac7d949bba8be54eadabba2771eafe5adbddfaa70f5db9798dbf61681249b9342764d348f59a69e1f8d68975851966cda6f59201c0c880f8235108f51471cc3", 0xd6, 0x200, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f00000005c0)="7ed178a19ee12e75c9a18643a378da37c95e2b9d2b8b0459670c591cb27a6c1d6fd2d524dfb38399b14b2e5ec33121429c846464e8daf032f2dc7c9ea692b4cbeff8bb7e008b7ca8bf2e9f9a959bd8384b17d4fc21a5785a3cce81bea7c58d6dc91e486cf8302e9d3ea420ee4c44e9ab222d7f6739662b130bed0cdfb67a3a59c87524a6f340ea21", 0x88, 0x9}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x5, r1, &(0x7f00000006c0)="4d401e5eba2b8f21a1ea4982f1604643fcdf9729dc2f1c0e60fcdb3abf9c92d6285b957fc5cdfbe6fa272249ca8065b5823fee13873a79298418cb40fdb47ae6ccc6bc1d933c546f3de09222664fbcbae24fcc8b8ea8aeaecae9253ee76c5d2595139cfb811f4b268ffd34e6b0d38716346aed89f089b0a63f41516ecdac922103fada78554e73b8fab6", 0x8a, 0x5, 0x0, 0x2, r6}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r7, 0x118, 0x0, &(0x7f0000000080)=0x6, 0x4) 14:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f00000001c0)={0x6bc, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0xb, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000640)={0x6, 0x0, [{0x6000, 0x7b, &(0x7f00000001c0)=""/123}, {0x2000, 0xf8, &(0x7f0000000340)=""/248}, {0xf000, 0xd7, &(0x7f0000000440)=""/215}, {0xd002, 0x11, &(0x7f00000000c0)=""/17}, {0xd000, 0xdc, &(0x7f0000000540)=""/220}, {0x3004, 0x13, &(0x7f0000000240)=""/19}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 14:21:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000c3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x13000000) 14:21:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0xff, 0x200040) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x3b45b35c5c7094cf, 0x9}}, 0x20) membarrier(0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r4, 0x3}}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000200)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'ip6_vti0\x00', {0x2, 0x4e23, @multicast2}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = gettid() move_pages(r4, 0x4, &(0x7f0000000200)=[&(0x7f0000015000/0x4000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f000000f000/0x3000)=nil, &(0x7f000000e000/0x4000)=nil], &(0x7f0000000240)=[0x81, 0x3ff, 0x8, 0x7, 0xac97, 0x6e, 0x4, 0x8, 0x5, 0x100], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000001c0)="66b8003000000f23c80f21f866350c0080000f23f8810a0070b8000a8ee00f32660f3829390fbf3966b9800000c00f326635000800000f300f00560566b9800000c00f326635000400000f300f0097d000"}], 0xaaaabf9, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x7, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0xf, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000066, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000140)={0x3d3, 0x10001, 0x6}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0x8, 0x1}) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000001c0)=""/49) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000200)=0x410f) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x40, 0x2}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)={r4, 0x4}, &(0x7f0000000340)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x140) 14:21:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000a4, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f00000000c0)=0x2) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0xe, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x8, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 14:21:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000000c0)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f00000001c0)={{0x31, 0x8000}, 'port1\x00', 0xa4, 0x1800, 0x8, 0x5, 0x1, 0x2cc2, 0x0, 0x0, 0x4, 0x5}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x1000, &(0x7f0000000340)=""/4096) 14:21:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000b9, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000b5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010141) 14:21:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xfff, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f0000000700)) io_submit(r1, 0x3bc, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500) 14:21:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000064, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000d5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xec0f00) 14:21:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000093, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x80000, 0x80) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f00000005c0)=0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) r4 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0xc4002) setsockopt$inet_dccp_int(r4, 0x21, 0x5, &(0x7f0000000540)=0x7, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x5, &(0x7f0000000440)={'trans=unix,', {[{@aname={'aname', 0x3d, '/dev/kvm\x00'}}, {@fscache='fscache'}, {@dfltgid={'dfltgid', 0x3d, r5}}, {@loose='loose'}], [{@fowner_gt={'fowner>', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:21:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x9, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:21:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000fb, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:21:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x2000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xa0000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="5a0000009c860a5dbe01e7370e073fd07cc14912bc2045adb39b7d6cd0f05df339d963acb859191d7a53965ba58286828e604d27941e30ad544e3f6b748d4b6398e2b33949b9a12c79468abfd9be14d703dd00cc1f67752069dc2539c1ad3e531d1041241b7300"], &(0x7f00000000c0)=0x62) accept4$alg(r2, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x14}, 0xe68}}}, 0xfffffffffffffcd7) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x800) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x100) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e000000) 14:21:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 610.345213] device bridge_slave_1 left promiscuous mode [ 610.350851] bridge0: port 2(bridge_slave_1) entered disabled state 14:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 610.468287] device bridge_slave_0 left promiscuous mode [ 610.474555] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.516258] IPVS: ftp: loaded support on port[0] = 21 14:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80000) 14:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 14:21:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000480)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) accept4$vsock_stream(r1, &(0x7f0000000400)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80000) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x7fffffff) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000003c0)={0x11, 0x39, 0x14, 0xc, 0x2, 0x863, 0x4, 0x63, 0x1}) 14:21:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xa9c, 0x101200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f00000000c0)={0x62, @local, 0x4e20, 0x4, 'none\x00', 0x4, 0x3, 0x77}, 0x2c) [ 610.778581] team0 (unregistering): Port device team_slave_1 removed [ 610.868736] team0 (unregistering): Port device team_slave_0 removed 14:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 610.931995] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 611.026164] bond0 (unregistering): Releasing backup interface bond_slave_0 14:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x49) [ 611.277460] bond0 (unregistering): Released all slaves [ 612.443271] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.450961] bridge0: port 1(bridge_slave_0) entered disabled state [ 612.458907] device bridge_slave_0 entered promiscuous mode [ 612.504170] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.510624] bridge0: port 2(bridge_slave_1) entered disabled state [ 612.518759] device bridge_slave_1 entered promiscuous mode [ 612.564226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 612.608070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 612.742571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 612.790645] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 612.987930] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 612.995464] team0: Port device team_slave_0 added [ 613.028910] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 613.036544] team0: Port device team_slave_1 added [ 613.079066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 613.116526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 613.146661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 613.154047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 613.161995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 613.203338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 613.210521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 613.226567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 613.497057] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.503460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 613.510073] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.516461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 613.524172] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 614.452439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 614.523534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 614.551530] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 614.640509] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 614.646857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 614.654365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 614.746739] 8021q: adding VLAN 0 to HW filter on device team0 14:22:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x13, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000080) 14:22:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000f0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x400, 0x201) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) sendmmsg$nfc_llcp(r3, &(0x7f0000001100)=[{&(0x7f00000001c0)={0x27, 0x1, 0x0, 0x7, 0x8001, 0x1, "8ec9c4944402bd8414fcace98ed173c239e3d1b8b27c015793a757580c8114c2f7eb3e4d62394ed258755700ee705c96e8aa9ace653b4e4af1c05448bcf933", 0x1a}, 0x60, &(0x7f00000008c0)=[{&(0x7f0000000240)="ddf34c96b07de07ee56d196790", 0xd}, {&(0x7f0000000340)="ade09381c84843a456a854e7bafffa0b7f3154cdfc4e1c53121a4932e0518cfd24a05d8bdba9af2605aafe9ec4a05a0e4f3d280324aa975d2523685532dbc840eebdeb581412875e201d13912b561ab3691c54270358ddf9ee295e05b226da184a97c6474650b570c4e720103e871625ec6144edbc46110ef05b0a37fef4f92621367687e98b8e3888b3791590eb92f05fb20ff7df216b45e8", 0x99}, {&(0x7f0000000400)="84bdc1d93d07bc95d3e561534a51a580b4b5a07298e9eb887b59d8096db2a2ec439d5ec2b951976d2685f887428ea25a51a44ca5f509e03bb9d7b2cfbe8dbe6fcfdc335546878f3d4f4d16033b8023ab5e067d25376e42661aca6af6cfaefd686e2ac87ff63a1b1a2991f68ad10e333d71ecf9a5a82b5faf6d354f8b", 0x7c}, {&(0x7f0000000480)="e693aefab95a34d34f430ec468971c6efbb2b016d8a71adf3854ea9c2b2b57032f7aad44dad9797f18aaf9fc1a554537bdc87fee1fb17b6dfa78c7c8a9763cc31e0e48a07e0f6fe187d618c2c9f19022208dc594b3d389f94ded001c9d95337b7fc52564e52ee4ed9398cbea070f", 0x6e}, {&(0x7f0000000280)="e67501eac51d50e366f5b193dbcdb69b8aaea7372c", 0x15}, {&(0x7f0000000500)="6faef077e2cfcf5064dbd7fadfdf4d0fc958c89e904a34e877d9e686ca53853be12a4cf96f4d3cc512c55eac2756a1a5f0a947dd15b2bf13ca19bf0f4ac655b245e2fdc8b7567eadd58edf055cef64de67344a8b9166bc918fb16863117543d928a9942f8a14b1bbed83267468850b8fdd6274c843848b3494059450fdb4ad747264218dd9e95ebcb9ec2451b949a530e62bb85e37fc57bd45a3716b21631412e4d5cbddfe01eba0209bbb21cd251030958a78e2876eacc7787b199b0045fd3642bc6c1f51ca237e1e08", 0xca}, {&(0x7f0000000600)="633dded6f36bd5e33ac203721ac3b9533015d5f79c27214794d140202033b32356e8113d2f290f2b78aedff0aeb5efa7b17565f6ed54d2b1ef5ee2f1a46110538178d6234ca7dfa140d481763ef42192a526945f7ec88d85b15a72708efed2e70e404181f3383c5479843bb90cec80e39edd8b307fe1cf918fc74fff5c0a1fc25abe35d4b027e682efd2026a97671c0d198437c3c98794dc37e770472f23014dfdfebf3301b201e22d01f5594c45e0", 0xaf}, {&(0x7f00000006c0)="3214d6eab656e5dfdcd9e1aa895adef0664b2534e01a97582e98ed426ad94886f47efc2ef4df5aa8b6c4c2c9a9da63ca2edd4ecb9b8cfc6a5acae81ab15ce9403ac18b1549f1baab1eb37121c1c75ff56a6c9248f344c0b1b72c18c2ae5383b380ec9a5c03f1523675b389f26ad4326969bf94c753784ac44bee65fa0d2da36f930a3a497e546236765edece676a15abee2cbf96ca0f750e6d2b9122718035094feee5159970c36162470bf2c8ab8cf313957b1c5dc001312098d4742db7d4a2d90d6cfa4896018f6bb0baf6b19d33824380e212bd9d482a51fea694377195242ee4c5280ab5513f36de429247fc5b284e8f", 0xf2}, {&(0x7f00000007c0)="df11205e492db6ed54d239dfe97ffa214f1ef213bab7f86d", 0x18}, {&(0x7f0000000800)="e3db5cb4006816f9a9f699f0f550b090354849edeb3698442ebc78f39e593d27ee28c887c05a9beb37672c26db1e1d3df2d7717e56af3db757ddf15d833767781e9d355358cd7cef402347c21e7674d367cf8e1f21dca37c6ba3506a7cf8f9b499aca5f993ff480f7b1925f413cde8454d3f8b71c65464ebe4e6a987c8323ed3041e831cd1ed012aaff2777acead674ceeab99dee89532f32c767fb1d1d4be13df425abaf9", 0xa5}], 0xa, &(0x7f0000001180)=ANY=[@ANYBLOB="c0000000000000001801000071000000bc9d63f292415141cc889784a0e6e009367b26c044e0801a66a99e6213987831d4b4c4acfb2b1cf55fb7e8b8ea6b487a8c37c94a8ad3b675d26425ec22f0880c1a6c1062268617ed48009efc9514bad221bc4f9bd359ac1fa738db0c13f2d562bd2b45010466f80600b8b24f0fcd65e6702f6fdb089bafc6249501b7de75ebb8b05d64f8420c32678b2e73d91cdc70f48a736083b03310a323d123842a998df487ebaa3eac59c821ced11cfc67db1f8cbb894cad3bc3452b4be0c3e6152120c679df671a93ce2d10a74df4c28292d62c44ace550bae04b4a996b5cd88d73b63662051fbf3a5bb15b55181240def52234d2745e894cdd77dde9cd046d783bb6b1d1c9fde12400eb0e94d7c975add1f317a9ffb9dbdbf93449f0d602ccf403f74dd6d617955589cd1cf9c6142fc924"], 0xc0, 0x1}, {&(0x7f0000000a40)={0x27, 0x1, 0x1, 0x2, 0x4, 0x2, "229c0b26fdc2bebeb6cd015be3b27378949033cd0e8c9920dd201338422ea2d2b980f38c23a847e92044382e0555883f00799f5dac4b0aa87a5d6f75987862", 0x3a}, 0x60, &(0x7f0000000f80)=[{&(0x7f0000000ac0)="3af333f11b53b5d089f7bb3e5fe8ce14b40e01c538c79fc439ba6956ad17d0381dc1395a2d9025148cacec1ac1679a0fb1df368504e9b5d9effb5a1c646176b7739e6e2227cd6953502a3f09671658d50f8e5772b7757ac88eb981649e9b372948743dca2a0e7ae4c11a3f79f2596b915ce02d057720c93c7618a055601d79824512fbc5f0eeabc27e76c4eec89c90078b2a0d75e9a88754c137564f6112c422cd8d9c23687af0a4d3fd638e8e4c841581ec6d16fb1e", 0xb6}, {&(0x7f0000000b80)="dadf660064bdececb58aee931a62d63b79169ba72a85924b2a9115c9e48c9a8a7bda4425e332afb60209a147a01468c725b28d71afb427fe0922eba573325df45a85c19f52834381beb06aacf13e647a9a9bc5d93e040cf40df852743824a3d2b3a6adb5d9b77b7c00fcac5f17b035f62de7dfd6", 0x74}, {&(0x7f0000000c00)="f631a07cb5e889f9475380682586ad93d012cbe642a14da86c304d9ce9edf8fb57597f7858a3f32a9730aa596f10b4bbe8a80788476c3927c4b9d577c35583ef14b4bcb756ced7c56f94d0b54c567e58b44c68fb5d900e9376faa88d9e60bb75185acdcee7ad3d4795d722e49500779c1b7dff6f3215ed1784272f5d4f1ac51431b3f2839497e9cbad6ead29b2234d3bf3f7d725c658829436800d46f22ed79608c9257e78", 0xa5}, {&(0x7f0000000cc0)="866e8ab9be794e09bce5b8859db58ecb47e343fb12f6002f16912196a6b5dacd9d993b0b722cf379a5ec3bb8c63f4b2105f42ec3a36d22fadb98e04d75d2ef0022395068c63422b67f6da188864146b13cf291c7c1ee1be61d4eb97d9feb3a587ce04d2c1805643e2e35311a1b1394d403efceded79a1e26f6fa334a5e51b8fc5e4a6004d8c3a432ef8b4a9acb0e737d21526f09423d2568c9ea6e4050e73173e22e10838f948da1b04d0eea487ce364725bae911ce7662f37ead16ce51369fe8fd1170def15172f14877cf49b50008e71d4e189faeed6872b72f0b7e4acde7bd1058bcef886", 0xe6}, {&(0x7f0000000dc0)="6e7d1c910e7cabe5ede89f831db5a91c21fc4e469095f8acd7d66d646bb11ca8048e166d24c9f95c4b5c53564f80d933c95aa12d250a4f029e32a50ed718cdbcb3b58910965aaecb0127c957f6417565130236d66234c0fbe55b2f27615a0eaf66867468d7a82a7a39d4f7934cc66de110836b6c12dcd02c1636b6abf49dd2e827f0011eb454027e2f", 0x89}, {&(0x7f0000000e80)="cd2c62475021d78d4e71892f89b16e315adea0e5a664df3c9db63296f90f3943dccf993fe7debfd2f0b14530c80025e3fab9a269c697cd57001c27a0c90de6e2783a84d251cac4d2d1752bb7f3c4d417ca7a364103d1140e33bbd52edd6d01fbe7116f8893ffd5978f7b97bf1b2e519aaea9bf2f33fb37241ed3a235a77c4e247b7658c14626d4eb68d4eb3fb5a235f6017569f6841d5ade55240bf3556575cd20e0ca7775d275c3ab6b5ed17e2ff254cdec9c5633398cb71b3c8e7632fc81bfd4ec4a81af364921fa61071c782bd9eda432356c3d39c88f59f76b", 0xdb}], 0x6, &(0x7f0000001000)={0xf8, 0x0, 0x2, "ff7be3bd2f9905f29370e255835299952021fbdd24b4701249adab23b46409bd96b6f882f29bb93be0ebcf46d24e8309e816d96f777d5e4c54dc5355b938c6f3dab22b9dd86be762d66d65934e06e170640018a1ee37c28fc213ffe0d6f0224437b992599908eef526eb46b768ba046ce5d767a6791b86d19c6e36f17130754d3065c62f1a208fe145c49f1900fbd32ecbe30a0c9cea2e25708fc01773aa9d734b1f5591b6d1452a0be3b21d26a5d0306e51cfcc4647ee47bf1c5c30ad54c8f0026d4853b3dd0b62548ae54ff551f36a6dc6c33add33b30829e02a54180f47eb1d3995970d"}, 0xf8, 0x84}], 0x2, 0x24004015) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000980), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(r3, &(0x7f00000001c0)=""/213, 0xd5, 0x2042, &(0x7f0000000340)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) 14:22:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000109, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010140) 14:22:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x10001, 0xf7a, 0x100000001, 0x6, 0x1, 0xfffffffffffffffd, 0x6, 0x3, 0x9, 0x1, 0xfffffffffffffff7, 0x1d5, 0x8, 0x1, 0x20, 0x8], 0xf004, 0x100}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="dcff660fc5f4350f01c866b9460b000066b80500000066ba000000000f306766c7442400000000006766c744240288f968426766c744240600000000670f0114246766c7442400008000006766c7442402380000006766c744240600000000670f011424189c0f00f26e26660f7eecf20f35", 0x72}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x200, 0xe837, 0xa0, 0x6, 0x7}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000280)={r4, 0x3, 0x4}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004400)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000004440)={@empty, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x7fffffff, 0x1, 0x6, 0x0, 0x4, 0x0, r4}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000840)={0x50, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1163484003000000000000000100000000000000000000001100000000000000000000000000000000000000180000000000000036e80e8b7fa993730956b5d797449493f94442a1dcd19f944943f931b2ee2313a3d8af00238ac0a571d1e9ddbbc5712dec8240df478340910f30cd7a5c0158520af273e4e31b7b348d0bddabd2c2477f8adc83260234297cb62c6c041d378889318766f89c21141f7a57fb7d59c4394b4aa7c495507bb10450e1a1d82c25aca368a583aff165544d3d09727d3d50675cde05b11f45512b4938c2846795b6d486849a1d330d9258c7b1e79044d72c3e3e23fc483a0c185cee073fb3d07f7c30a7fd57fdc65e4b011df135a2be4afe012bc959b2e71a24851ebef4ccfb65f619dabc56f932fdbc72fb33ab6f7a40dcd819c136b8106c5d81ac8993fbf288a034", @ANYPTR=&(0x7f0000000680)=ANY=[], @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\fc\x00\x00'], 0xe1, 0x0, &(0x7f0000000980)="caa3818d74ec119768362ed2c753dbf68fbcb1258ebaaf2ad8a93729e1f7a87408a453de752ea10eb39ca51d53ae719b16fe32011dce449c6a297168246a9a68aa003215f24e76e02e7255a53619cc7be0bd602636c9852f5e9a2c04636ff15346b13ae051e00347fd1690f91c7df2aab72fef0b833168253a5418f56814da66de27eb26886582ce53ed306d81cede0a3cb949c1e4d040d887b6f7f4b703030f7711f31a06e7ef5eb658efd5ca1e67a3365d69e1c7a6a7369aa7bf53c52fbcca3369306d88b2777a0aa224823cd9c372a06bdbc0e1903bdb8a592a2164798d32a6"}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000a80)={0x1, 0x9985, 0x0, 0xfffffffffffffffc, 0x2, 0x8}) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x80000000, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000340)="26f8d0c18f842388fdc71af405b590ed07fcc99e1d03fcf79e9aa7f9661ad19ef9811680cf2b2e09c21546a132f44bad9d29748e42bffe602e5cd0ddf6a2f50e7f2bd75b2a752c94e1f913d168df0a1189062b5a8d6fef0a729916af391b16b1d78383c4c75351ad876d79fa48fed52832ce5345d761743166ce2249bb2cd081800410a1a48339d23700025d5cc96e64e737d9490ddd1e852f7f23ab985d639fb643552c7b3c26c9cdfa6fc158f6c9d5dd9bce3aa530c607e61549abbadcdef475c7b9d2d8ac4da1efdadf35b919dd9234d88b2af9881f19c15516cd1bd592c58af5b69d7c8c84", 0xe7, 0x2}, {&(0x7f0000000440)="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", 0xfe, 0xccc4}, {&(0x7f0000000540)="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", 0xfd, 0x1}, {&(0x7f0000000280)="60650ab75a8a0f667f25a2c0ca296d47f5f0b0850a688cfea9460d9a63fe36a21487065a2d31ac3950a3068bfa290c20fbfa74fd49f5335a", 0x38, 0x8}, {&(0x7f0000000640)="0526f6e43b628c69f23b52af7d21cdcbc0b89c94d4a5f5d90a3b", 0x1a, 0x2}, {&(0x7f0000000680), 0x0, 0x3ff}], 0x800, &(0x7f0000000880)=ANY=[@ANYBLOB="63687a9062a465636b3d72656c617865642c6d6f64653d3078352c696f63686172735c74356370313235312c6d6f6465cc3897493038303030303030303030010030302c7063723d3030303030302f303030303030303030303033352c646f6e745f686173682c6673757569643d37320076347566622d2d347661362d3b3065672d656462383563327f2c6673636f6e746578743d757365725f752c00778fce4a4fe3405ef96ff9c8fbd75d9650087722ac3f992cf49c90526e324fdd7aa7102e263846a6688669c5a869ca"]) 14:22:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0xfffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getrusage(0x1, &(0x7f0000000180)) r2 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000240)=0x2042, 0xea) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0xd8, 0x80000000, 0x9, 0x8, 0x4, 0x9}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000240)={r4, 0x72, "149023698f34f5255d62c1e25f74f99873c9d2e3d5be3aef5d36fec96280b32ebc00a92e2e3e7aa043ac0caa09b11d51fc2a1ab9c83d6c77b63d08bb7243175e3d865bce401ec5de3640aa4fb40684567398bd837db5707adb92ddb976ebfd30149471a1a5c45c1ae73c746146d9886a66c6"}, &(0x7f0000000340)=0x7a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000500)={{0xffffffffffffffff, 0x2, 0xc0, 0x3}}) r4 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) mount$9p_xen(&(0x7f00000000c0)='/dev/kvm\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x88f998b8cbc065b8, &(0x7f0000000440)={'trans=xen,', {[{@access_uid={'access', 0x3d, r4}}, {@nodevmap='nodevmap'}], [{@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}, {@fowner_gt={'fowner>', r5}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc200000000000000) 14:22:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x10, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:22:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1013ff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x220000) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000500)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac0c0ade45281ed3000000000000000000000000000000000000000000000000fdffffff000000000000000000d0fd55000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000300e515bfd162aff8e2a8680a6a272386cd761a0d2c8d66be69d59a7a37388768f4dc414b370d7d882c9f95b65bc526ed60ec9dfce93128558b91a769e726f8de5f8f0ea18defa8d4f00a0c657e2fb1c8905e5754eb641930104d24ab7ef992435c4845338d7ec5fb9cd4f6689a5eb02bbf5f213962cc6e5e6cf493da30f3c6c0f1c46c1c2d707ba5226ced76721630a8307a68c6b286b5c2a40c98736b571022b88f578306319d9151b34c7e16332f17c9efbcf46f82ffe3b3ecc"]) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) socket$netlink(0x10, 0x3, 0xe) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)) 14:22:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000eb, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000058, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0xe0081, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3a00000000000000) 14:22:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000001c0)="0f01d1baf80c66b8f427398366efbafc0cb000eeb800008ed866b8000000000f23d80f21f86635000000000f23f80f07baf80c66b8caed398566efbafc0cb0e2ee3626660fdc71e777c0e000ba6100ec", 0x50}], 0x1, 0x40, &(0x7f0000000280)=[@cr4={0x1, 0x400}, @flags={0x3, 0x4000}], 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000037, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x80000) sendmsg$key(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x9, 0x4, 0x9, 0x16, 0x0, 0x70bd2b, 0x25dfdbfe, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e20}, @sadb_sa={0x2, 0x1, 0x4d4, 0x3, 0x1000, 0x13, 0x0, 0x80000000}, @sadb_sa={0x2, 0x1, 0x4d6, 0x40, 0x5, 0xc0, 0x3, 0xc0000000}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d2}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e22, 0x64, @remote, 0xff}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0x7}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @local}}]}, 0xb0}}, 0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:08 executing program 0: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x400, 0x40) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x100, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000200)={0x3ff, 0x5, 0x40, 0x10001, 0x7fffffff, 0xfc0, 0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7401) 14:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x15, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:22:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x200000000000000b, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:08 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) r3 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x80, 0x80) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fd9000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000240)="f6ab8370f4f40f07ba4300ec0f01f6f00fc08db10e66b93f03000066b80000000066ba008000000f30baf80c66b8b43ddc8a66efbafc0c66edbaf80c66b84b97a38966efbafc0cec", 0x48}], 0x1, 0x13, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x1c1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f00000000c0)='smaps_rollup\x00') setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000340)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7b01000000000000) 14:22:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000e5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x80000002042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0xfffffffffffffffc, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'user.', "73656c66656d30c800"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clock_adjtime(0x7, &(0x7f0000000340)={0x7fff, 0x883a, 0x10000000000000, 0x27, 0x0, 0x4, 0x8, 0x0, 0x7dfe, 0xffff, 0x1a, 0x8001, 0x401, 0x3, 0x9, 0x0, 0x81, 0x6, 0x2c28, 0x800, 0x0, 0x100, 0x0, 0xfffffffffffffffa, 0x20, 0x10000}) 14:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8b00000000000000) 14:22:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000106, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 14:22:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0x2, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:22:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x42, 0x0, 0x272) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x1, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x4) 14:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc1000000) 14:22:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000085, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff020000) 14:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:22:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000bd, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) 14:22:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'yam0\x00', 0x400}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000000c0)={0x4, 0x100000001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0xc4, r4, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x940}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x50}, 0x4000) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000000, 0x20010, r0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xbff4, 0x200800) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x3ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f000000e000/0x11000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000010000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001000/0x13000)=nil, &(0x7f000000d000/0x1000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000019000/0x4000)=nil, &(0x7f0000000340)="c44d64f2ffe6843f1715cd41e1502db6316f7a8cc62348a5ae171977520488483cf47d97cb9e91ec3ed3fdc287713eeaf60644d6ab4bd56b0a872a9d7c9f5101af87b192111a9b202fb2a5fc1a85de1d120888c1badc4a56b0e608beb24f696546e20881f3d946d9a01c7af5698404b5bf45b092062ce9b9bf9e14d81d0e01854e46fec1965b4d3284a46e20b765584815ddb8944f6122b41db90e8e27ffc6973e168db49d86c17be33ada1269d8e3288d3ba1ae37beb5ed7c5eb261c182d5e21b89bb12e3066987d040b71369b28892050f3ea1a307b35762", 0xd9, r3}, 0x68) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) 14:22:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000080)=""/4096, 0x20001080, 0x2) gettid() r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb6) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x9e) bpf$PROG_LOAD(0xc, &(0x7f0000000000)={0x1, 0x17, &(0x7f0000001180)=ANY=[@ANYBLOB="9800000005ed0050bfa30000000000000703000038f200007a0af0fff8ffffff73a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000eeff2b460000000000006b0a00fe0000ecff8400efff06000000b7000000000000009500000000000000609b454d7d37d1d7a32b2937dbb3a2c5530d3fea8e7e3767cb8aa03a372146b84f1c7608313d5d1fadcaeb705eb8cb4edcf83959e9d696bdc03f6ecbae3a677e079c0267f2b4179d4daa64c2"], 0x0}, 0x48) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) exit(0x9000) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpid() ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r6 = dup2(r5, r1) tkill(r3, 0x15) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001140)={0x0, r6}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000001240)=""/243) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8}) 14:22:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000105, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r4 = dup3(r2, r1, 0x4855fb3c77d41397) r5 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) open(&(0x7f0000000340)='./file0\x00', 0xa0202, 0x2) bind$packet(r5, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000680)=""/102, 0x66) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x5, 0x0, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x0, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r6, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0xffff}}, 0x18) 14:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000400)={0x0, @rand_addr, @multicast2}, &(0x7f0000000440)=0xc) connect$packet(r2, &(0x7f0000000480)={0x11, 0x19, r4, 0x1, 0x101, 0x6, @local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000000c0)='.@\x00') write$P9_RMKNOD(r3, &(0x7f0000000200)={0x14, 0x13, 0x2, {0x40, 0x2, 0x3}}, 0x14) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000001c0)={0x32, 0x6, 0x0, {0x5, 0x0, 0x9, 0x0, '/dev/kvm\x00'}}, 0x32) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) syz_open_procfs(r5, &(0x7f0000000340)='net/xfrm_stat\x00') 14:22:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x80) mmap$perf(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x5, 0x11, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 14:22:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f00000000c0)="0664decd2f6b766d00", 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20080, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x54, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1a}}}, 0x10000, 0x10001, 0x10001, 0xffffffffffffffe6, 0x1}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000280)={r4, 0x5, 0xa0000000000000}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x6, 0x0, 0x5, 0x5, "9bba7f7770"}, 0x11) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="66b9b400004066b8cb4f000066ba000000000f300f0f0e0a008a0f0667af0f01d80f22de360f303e36da3dba410066b80d00000066ef8cc9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa010000) [ 625.499466] kasan: CONFIG_KASAN_INLINE enabled 14:22:14 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x2201, 0xc2) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/219, &(0x7f00000000c0)=0xdb) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x6) ioctl$KVM_RUN(r1, 0xae80, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000000)=0x3) [ 625.587057] kasan: GPF could be caused by NULL-ptr deref or user memory access 14:22:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 625.654991] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 625.661383] CPU: 1 PID: 29665 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #343 [ 625.668745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.678190] RIP: 0010:kvm_pv_send_ipi+0x364/0xdd0 [ 625.683043] Code: 45 84 ed 0f 84 da 07 00 00 e8 e8 51 66 00 48 8d 4b 14 48 b8 00 00 00 00 00 fc ff df 48 89 ca 48 89 8d 70 fe ff ff 48 c1 ea 03 <0f> b6 14 02 48 89 c8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 f5 [ 625.701954] RSP: 0018:ffff8881ba296ed8 EFLAGS: 00010203 [ 625.707329] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000014 [ 625.714597] RDX: 0000000000000002 RSI: ffffffff81193908 RDI: 0000000000000005 [ 625.721866] RBP: ffff8881ba297078 R08: ffff8881d84da600 R09: ffffed103b5e5b67 [ 625.729138] R10: ffffed103b5e5b67 R11: ffff8881daf2db3b R12: ffff8881ba297050 [ 625.736427] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8881ba296fd0 [ 625.743707] FS: 00007f6276a56700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 625.751932] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 625.757813] CR2: 00007f6dd57b80b8 CR3: 00000001bf827000 CR4: 00000000001426e0 [ 625.765088] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 625.772358] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 625.779625] Call Trace: [ 625.782228] ? zap_class+0x640/0x640 [ 625.785291] kobject: 'loop0' (00000000ffbac5cc): kobject_uevent_env [ 625.785953] ? kvm_apic_set_irq+0x170/0x170 [ 625.785969] ? mark_held_locks+0xc7/0x130 [ 625.785989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 625.786006] ? check_preemption_disabled+0x48/0x280 [ 625.786026] ? __lock_is_held+0xb5/0x140 [ 625.792844] kobject: 'loop0' (00000000ffbac5cc): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 625.796737] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 625.796815] ? vmx_read_guest_seg_ar+0x21c/0x270 [ 625.796837] kvm_emulate_hypercall+0xa1a/0xf20 [ 625.816192] kobject: 'loop4' (00000000c950f66e): kobject_uevent_env [ 625.824998] ? kvm_pv_clock_pairing+0x760/0x760 [ 625.825015] ? zap_class+0x640/0x640 [ 625.825028] ? mark_held_locks+0x130/0x130 [ 625.825045] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 625.825064] ? check_preemption_disabled+0x48/0x280 [ 625.839391] kobject: 'loop4' (00000000c950f66e): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 625.839914] ? __lock_is_held+0xb5/0x140 [ 625.839936] handle_vmcall+0x15/0x20 [ 625.839953] ? handle_tpr_below_threshold+0x20/0x20 [ 625.866477] kobject: 'loop3' (00000000e1b8d9bb): kobject_uevent_env [ 625.869674] vmx_handle_exit+0x33d/0x4630 [ 625.869696] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 625.881168] kobject: 'loop3' (00000000e1b8d9bb): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 625.883188] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 625.883206] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 625.883221] ? vmx_vcpu_run+0x3a73/0x5bb0 [ 625.883234] ? vmx_vcpu_run+0x3a67/0x5bb0 [ 625.883249] ? handle_vmfunc+0xa10/0xa10 [ 625.883263] ? mark_held_locks+0xc7/0x130 [ 625.883278] ? vmx_vcpu_run+0x3a73/0x5bb0 [ 625.903762] kobject: 'kvm' (000000009ff1f42e): kobject_uevent_env [ 625.907273] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 625.917082] kobject: 'kvm' (000000009ff1f42e): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 625.922141] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 625.922156] ? retint_kernel+0x2d/0x2d [ 625.922170] ? trace_hardirqs_on_caller+0xc0/0x310 [ 625.922184] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 625.922199] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 625.922214] ? lock_acquire+0x1ed/0x520 [ 625.922226] ? kvm_arch_vcpu_ioctl_run+0x3c71/0x72a0 [ 625.922245] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 625.969533] kobject: 'kvm' (000000009ff1f42e): kobject_uevent_env [ 625.972920] ? lock_release+0xa00/0xa00 [ 625.972937] ? retint_kernel+0x2d/0x2d [ 625.972958] kvm_arch_vcpu_ioctl_run+0x3ded/0x72a0 [ 625.978516] kobject: 'kvm' (000000009ff1f42e): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 625.981755] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 625.981780] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 625.981796] ? __lock_acquire+0x62f/0x4c20 [ 625.981811] ? lock_downgrade+0x900/0x900 [ 625.981823] ? lock_acquire+0x268/0x520 [ 625.981847] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 626.004471] kobject: 'kvm' (000000009ff1f42e): kobject_uevent_env [ 626.005897] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 626.012081] kobject: 'kvm' (000000009ff1f42e): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 626.015994] ? futex_wake+0x304/0x760 [ 626.016014] ? __lock_acquire+0x62f/0x4c20 [ 626.016032] ? find_held_lock+0x36/0x1c0 [ 626.092619] ? mark_held_locks+0x130/0x130 [ 626.092644] kvm_vcpu_ioctl+0x5c8/0x1150 [ 626.092654] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 626.092667] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 626.092680] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 626.092691] ? find_held_lock+0x36/0x1c0 [ 626.092705] ? __fget+0x4aa/0x740 [ 626.092720] ? check_preemption_disabled+0x48/0x280 [ 626.092732] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 626.092744] ? kasan_check_read+0x11/0x20 [ 626.092753] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 626.092762] ? rcu_softirq_qs+0x20/0x20 [ 626.092773] ? lock_is_held_type+0x18b/0x210 [ 626.092785] ? __fget+0x4d1/0x740 [ 626.092798] ? ksys_dup3+0x680/0x680 [ 626.092811] ? __might_fault+0x12b/0x1e0 [ 626.092821] ? lock_downgrade+0x900/0x900 [ 626.092833] ? lock_release+0xa00/0xa00 [ 626.092843] ? perf_trace_sched_process_exec+0x860/0x860 [ 626.092855] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 626.092866] do_vfs_ioctl+0x1de/0x1790 [ 626.092878] ? ioctl_preallocate+0x300/0x300 [ 626.092887] ? __fget_light+0x2e9/0x430 [ 626.092897] ? fget_raw+0x20/0x20 [ 626.092906] ? _copy_to_user+0xc8/0x110 [ 626.092920] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 626.092988] ? put_timespec64+0x10f/0x1b0 [ 626.092999] ? nsecs_to_jiffies+0x30/0x30 [ 626.093011] ? do_syscall_64+0x9a/0x820 [ 626.093021] ? do_syscall_64+0x9a/0x820 [ 626.093032] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 626.093044] ? security_file_ioctl+0x94/0xc0 [ 626.093054] ksys_ioctl+0xa9/0xd0 [ 626.093065] __x64_sys_ioctl+0x73/0xb0 [ 626.093076] do_syscall_64+0x1b9/0x820 [ 626.093087] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 626.093099] ? syscall_return_slowpath+0x5e0/0x5e0 [ 626.093108] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 626.093119] ? trace_hardirqs_on_caller+0x310/0x310 [ 626.093130] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 626.093141] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 626.093151] ? prepare_exit_to_usermode+0x291/0x3b0 [ 626.093164] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 626.093176] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 626.093184] RIP: 0033:0x457569 [ 626.093198] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 626.093203] RSP: 002b:00007f6276a55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 626.093214] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 626.093221] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 626.093227] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 626.093233] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6276a566d4 [ 626.093239] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 626.093249] Modules linked in: [ 626.120821] ---[ end trace e1c9424a4e84d5c9 ]--- [ 626.120931] RIP: 0010:kvm_pv_send_ipi+0x364/0xdd0 [ 626.120997] Code: 45 84 ed 0f 84 da 07 00 00 e8 e8 51 66 00 48 8d 4b 14 48 b8 00 00 00 00 00 fc ff df 48 89 ca 48 89 8d 70 fe ff ff 48 c1 ea 03 <0f> b6 14 02 48 89 c8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 f5 [ 626.121020] RSP: 0018:ffff8881ba296ed8 EFLAGS: 00010203 [ 626.121062] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000014 [ 626.121123] RDX: 0000000000000002 RSI: ffffffff81193908 RDI: 0000000000000005 [ 626.121161] RBP: ffff8881ba297078 R08: ffff8881d84da600 R09: ffffed103b5e5b67 [ 626.121222] R10: ffffed103b5e5b67 R11: ffff8881daf2db3b R12: ffff8881ba297050 [ 626.121281] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8881ba296fd0 [ 626.121316] FS: 00007f6276a56700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 626.121382] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 626.121419] CR2: 00007fb9f4a50000 CR3: 00000001bf827000 CR4: 00000000001426e0 [ 626.121459] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 626.121481] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 626.121499] Kernel panic - not syncing: Fatal exception [ 626.122726] Kernel Offset: disabled [ 626.502752] Rebooting in 86400 seconds..