[ 101.107542] audit: type=1800 audit(1556545614.153:25): pid=11102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 101.132109] audit: type=1800 audit(1556545614.183:26): pid=11102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.170356] audit: type=1800 audit(1556545614.203:27): pid=11102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 102.385985] sshd (11169) used greatest stack depth: 54128 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2019/04/29 13:47:11 fuzzer started 2019/04/29 13:47:17 dialing manager at 10.128.0.26:39869 2019/04/29 13:47:17 syscalls: 2284 2019/04/29 13:47:17 code coverage: enabled 2019/04/29 13:47:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/29 13:47:17 extra coverage: extra coverage is not supported by the kernel 2019/04/29 13:47:17 setuid sandbox: enabled 2019/04/29 13:47:17 namespace sandbox: enabled 2019/04/29 13:47:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/29 13:47:17 fault injection: enabled 2019/04/29 13:47:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/29 13:47:17 net packet injection: enabled 2019/04/29 13:47:17 net device setup: enabled 13:51:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x301, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x1c}}, 0x0) syzkaller login: [ 382.412196] IPVS: ftp: loaded support on port[0] = 21 [ 382.592910] chnl_net:caif_netlink_parms(): no params data found [ 382.674877] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.681624] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.690633] device bridge_slave_0 entered promiscuous mode [ 382.701112] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.707858] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.716522] device bridge_slave_1 entered promiscuous mode [ 382.753871] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 382.766553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 382.803916] team0: Port device team_slave_0 added [ 382.813239] team0: Port device team_slave_1 added [ 383.007809] device hsr_slave_0 entered promiscuous mode [ 383.202617] device hsr_slave_1 entered promiscuous mode [ 383.484445] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.491102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.498663] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.505351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.593186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.615439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.628573] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.639070] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.651226] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 383.673345] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.692990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.701621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.710551] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.717210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.725256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.734016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.742508] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.749094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.797525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 383.807500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 383.843736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.853693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.863083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 383.873796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.882905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.892011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.900876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.909423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.918297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.927078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.938414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.946892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.959528] 8021q: adding VLAN 0 to HW filter on device batadv0 13:51:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x1}) dup2(r0, r1) [ 384.242804] protocol 88fb is buggy, dev hsr_slave_0 [ 384.248380] protocol 88fb is buggy, dev hsr_slave_1 13:51:37 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x101000, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='t\bu\x00\x00\x01\x00\x00\x8c\x0f\x00\x00\x00\x00\x88\xcb&\x96}\xdb\xfb\xe4\x1e\xb0\xde\x1c\x0f\t\x92<\xe7#\x04n\xcfc\x1a\xdfI\xd1\xb9\xb1\xe1\xea8\xe2g|\x96\xb3\xa7!\x1d}\xe7\x81\xb3\x86\x19\xd7\\\xc4\xe7\xcb\x9f\x91\xa4\x84EH\x0f\xf3E=\xb2\x9bt\x1a\xf06r9:\xea\x13WaHSa\x8a\xf8\xd6YF\xb9c\x18)\xadG\xa7\xfa\xc00\xd1\x84\xd8\xafP\v\x16\xb2\x92\x92\xabX/\xf1\x9cRp0\x02ye\xe5l`\xfdm\x12\xa7\x84\x9a\xe8\x11\xf7#\xd3Q\x0f\x002\xba\xa1\x11\xbf\x1b\x19\xf6\xac$Rj\x88\xc0\xd7\x1ca \x98\xe9w\xcb+\x7f\r\xdc\x1b\x1au\xdfK\xb43}\xba2\x8f\x03\xbaX\xeah\xce\xd8K\xfa\x90\xa7A\xed\xfbf\xd1', 0x0) ftruncate(r1, 0x321) sendfile(r0, r1, 0x0, 0x2000005) dup2(r1, r0) 13:51:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:51:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:51:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:51:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x8) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 13:51:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='t\bu\x00\x00\x01\x00\x00\x8c\x0f\x00\x00\x00\x00\x88\xcb&\x96}\xdb\xfb\xe4\x1e\xb0\xde\x1c\x0f\t\x92<\xe7#\x04n\xcfc\x1a\xdfI\xd1\xb9\xb1\xe1\xea8\xe2g|\x96\xb3\xa7!\x1d}\xe7\x81\xb3\x86\x19\xd7\\\xc4\xe7\xcb\x9f\x91\xa4\x84EH\x0f\xf3E=\xb2\x9bt\x1a\xf06r9:\xea\x13WaHSa\x8a\xf8\xd6YF\xb9c\x18)\xadG\xa7\xfa\xc00\xd1\x84\xd8\xafP\v\x16\xb2\x92\x92\xabX/\xf1\x9cRp0\x02ye\xe5l`\xfdm\x12\xa7\x84\x9a\xe8\x11\xf7#\xd3Q\x0f\x002\xba\xa1\x11\xbf\x1b\x19\xf6\xac$Rj\x88\xc0\xd7\x1ca \x98\xe9w\xcb+\x7f\r\xdc\x1b\x1au\xdfK\xb43}\xba2\x8f\x03\xbaX\xeah\xce\xd8K\xfa\x90\xa7A\xed\xfbf\xd1', 0x0) ftruncate(r2, 0x321) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x2000005) 13:51:38 executing program 0: unshare(0x2000400) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000000, 0x200000) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) accept4$packet(r0, &(0x7f00000067c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006800)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000006740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000006700)={&(0x7f0000000380)=ANY=[@ANYBLOB="6c6200002d00000027bd7000fb03002500000000", @ANYRES32=r2, @ANYBLOB="15000300100009000f001f0008000b00050000000c000100666c6f7700000000b059020008000200000000009c0009009800030000000c0001006d697272656400002400020020000200000000009d0000000b000010070000000600000002000000", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x636c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 13:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x8, 0x145000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x8, 0x0, 0x91, 0x2, 0x66d, 0x40, 0x3, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0xc0000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0x4}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @multicast1}], 0x40) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x9, 0xa0bd, 0x800, 0x4}, {0x6, 0x6, 0x87, 0x1}, {0x2, 0x3f, 0xffffffff80000000, 0x7}, {0x1ff, 0x2, 0x9, 0x20}, {0xcb47, 0x2, 0x8, 0x800}]}) msgctl$IPC_RMID(r4, 0x0) 13:51:39 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2400, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7fff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x7fffffff}, r1}}, 0x30) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000140)={0x3000, 0x100000, 0xfffe0000000, 0x3, 0xb705}) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) bind$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x1, @remote}}, 0x1e) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000200)={0x2, 0x0, 0x10000, 0x3cf1}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000240)={0x2, r3, 0x1, 0x1}) ioctl$TCXONC(r0, 0x540a, 0x549c) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000280)=[0xff, 0xffffffff, 0x0], 0x3, 0x100, 0x100000000, 0x7, 0x400, 0x100, {0xfff, 0xa6, 0x1, 0x9b8, 0x80000000, 0x8001, 0xffffffffffff8001, 0xd02c, 0x7, 0x14, 0xb59f, 0x80000000, 0x3, 0xffff, "b72ad376504592f3676fafab3d2644c21d59cdb827a5675362f7270d77323daa"}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={r4, 0x86, "e43349e43fbde978107c1fb2c7a8ba881d52bfe9e7053fdbe15f2ddc17343e0a7e7a341a75f98f9ff7d0194b320f6bec717aaf923906094408e315cfebb0af0a01b495876620cbab953cfa85c2a2264062f7c4b5b026e6dd5ef62813c1ae505df37e518ff33f8bb0c67fc47e42ad9b6544bb8a7b7a55b95203fff69319bad0cdebf7ba093867"}, &(0x7f0000000480)=0x8e) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x80, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x30, 0xffffffffffffffda, 0x5, [{0x5, 0x9, 0x5, 0x7fffffff, 'wlan0'}]}, 0x30) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000005c0)={0x9, &(0x7f0000000540)=[{0x100, 0x9, 0x1ff, 0x1}, {0x0, 0x1, 0x2, 0x9}, {0x8, 0x200, 0x7fffffff, 0x4a80}, {0x9, 0xd8, 0x1, 0x1000}, {0x4c5, 0x0, 0xfffffffffffffffc, 0x9}, {0x9, 0x171ca6b6, 0x4}, {0x9, 0xa82, 0x9, 0x9}, {0x10000, 0x6, 0x3, 0x7ff}, {0x6, 0x0, 0x0, 0x7}]}, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000600)=0x1) r5 = syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x6010000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r6, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x20000040) openat$uinput(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000800)=0x10000) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) openat(r5, &(0x7f0000000840)='./file0\x00', 0x200, 0x22) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f00000008c0)={&(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$UI_DEV_CREATE(r5, 0x5501) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000900)) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000940)={0x2000000000000000, 0x0, 0x0, 0x2, 0x11}) 13:51:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x80000) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x3, 0x2, 0x4}}, 0x28) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) kcmp(r0, r0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 13:51:39 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000000000)="580000001400192300bb4b80040d8c5628693232fba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r3 = dup2(r2, r0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f00000003c0), 0x962be977, 0x0, 0x0, 0x184) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x4080) shutdown(r2, 0x400000000000001) 13:51:39 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x400, 0x0) epoll_wait(r0, &(0x7f0000000580)=[{}], 0x1, 0xffffffffffff7052) r1 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x80800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f00000000c0)={0x200, 0x7, 0x9}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @remote, 0x100}, r4}}, 0x30) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x0, 0x0, {}, 0x81, 0x100000000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4ba95000", @ANYRES16=r5, @ANYBLOB="0c0029bd7000fddbdf2502000000140001006a714c1a4cc4b723e5e63f301806cee4080006003e000000080006000800000008000600ff00000008000600070000000800030000000000"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet6(0xa, 0x5, 0x8) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x7, 0x800) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000080)) [ 386.886571] IPVS: ftp: loaded support on port[0] = 21 [ 387.043880] hrtimer: interrupt took 35149 ns [ 387.076637] chnl_net:caif_netlink_parms(): no params data found [ 387.153673] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.160307] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.169283] device bridge_slave_0 entered promiscuous mode [ 387.179460] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.186195] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.202868] device bridge_slave_1 entered promiscuous mode [ 387.252533] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 387.264782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 387.301149] team0: Port device team_slave_0 added [ 387.311902] team0: Port device team_slave_1 added [ 387.418680] device hsr_slave_0 entered promiscuous mode [ 387.474183] device hsr_slave_1 entered promiscuous mode [ 387.534129] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.540792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.548151] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.554859] bridge0: port 1(bridge_slave_0) entered forwarding state 13:51:40 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x400, 0x0) epoll_wait(r0, &(0x7f0000000580)=[{}], 0x1, 0xffffffffffff7052) r1 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x80800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f00000000c0)={0x200, 0x7, 0x9}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @remote, 0x100}, r4}}, 0x30) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x0, 0x0, {}, 0x81, 0x100000000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4ba95000", @ANYRES16=r5, @ANYBLOB="0c0029bd7000fddbdf2502000000140001006a714c1a4cc4b723e5e63f301806cee4080006003e000000080006000800000008000600ff00000008000600070000000800030000000000"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet6(0xa, 0x5, 0x8) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x7, 0x800) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000080)) [ 387.652079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.685879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.716781] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.749601] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.790666] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 387.860488] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.913761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.922386] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.928939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.975334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.983867] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.991138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.001376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 388.011440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.037866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 388.047931] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 388.086034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.099386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.107892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.116826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:51:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$int_out(r1, 0x5460, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x3ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x3, r1}) [ 388.147148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:51:41 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x201) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000340)='./file0\x00', 0x2000000) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x400) 13:51:41 executing program 0: inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x40, 0x1) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x3, 0x8f8e, 0x8, 0x8], 0x4, 0x1, 0x0, 0x0, 0x3fff800000, 0x9, {0xec, 0x0, 0x81, 0x0, 0x100000000, 0x5, 0x6, 0x0, 0x7, 0x2, 0x2, 0xeef8, 0x1, 0xffffffffffffff01, "031fd853f9657a7dc227e9c6186ba6bb500634b501927b6b4d0a31f527359129"}}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="c462653dce0fbdc52ecd8080020cc4e1ed64038a20d0d0f040839230f0ec002a6626f243e0ff660f5992b6e3db01c653fb0f458fbd27a95f5744be3c3b6446ddcb8f48508e4d7b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f096161964401fe5fb666410fd7cae1b1c402010804f466400f38f556f6892a00be9f") 13:51:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000040)) close(r2) close(r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000140)=""/141, 0x0, 0x1800, 0x6}, 0x18) 13:51:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.640387] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 388.714738] kvm: pic: single mode not supported [ 388.714756] kvm: pic: level sensitive irq not supported [ 388.727729] kvm: pic: level sensitive irq not supported [ 388.740721] kvm: pic: single mode not supported [ 388.746620] kvm: pic: level sensitive irq not supported [ 388.754370] kvm: pic: level sensitive irq not supported [ 388.761135] kvm: pic: single mode not supported [ 388.768960] kvm: pic: level sensitive irq not supported [ 388.774826] kvm: pic: level sensitive irq not supported [ 388.781987] kvm: pic: single mode not supported 13:51:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'rose0\x00', {0x2, 0x0, @remote}}) unshare(0x20400) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000140)={0x6, 0x997653732681c018, 0x0}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x55d) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) 13:51:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.793283] kvm: pic: level sensitive irq not supported [ 389.139757] kvm: pic: single mode not supported [ 389.165306] kvm: pic: level sensitive irq not supported [ 389.173562] kvm: pic: single mode not supported [ 389.179219] kvm: pic: level sensitive irq not supported 13:51:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.211114] kvm: pic: level sensitive irq not supported [ 389.340771] kvm: pic: single mode not supported [ 389.379113] kvm: pic: single mode not supported [ 389.407486] kvm: pic: single mode not supported 13:51:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) lseek(r1, 0x0, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0xf2, "8489b9deede01c18c664286d575e1976adb0ef3ddffbdb0ee94b4abcc50ad1fa76190824a75b95dafa4f9d84bc4b2eab69f5b9b47459d9c2bf0ec5586723a5471c730c7c4057b8d1ce852ae64121c36b10610f33cab66307473532b42beb9d34336f5f6d1ef2d5534b690b8ffa3d17fcadf874a5ed2f3b96104d7e53b0d48ecaec594b3557e0a37aa7a3168ca7bb0cdc2c85faf01c4e1e396d15d2911ae6ced6a1616fee050c695130e61d70434dd9d4f0743c69ded66ee5e5b22b6f6d475d178d05da88df582e331c43360a7d7c1cedb81cad25447cd1f25f33ebfbdecce1aa7afafdca4f1c1c674f7f173ad0eef82fff3e"}, &(0x7f0000000000)=0x116) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x40086303}], 0x0, 0x7a000000, 0x0}) [ 389.425958] kvm: pic: single mode not supported [ 389.608274] binder: 11378:11379 BC_FREE_BUFFER u0070d09b313f123c no match [ 389.624729] binder: release 11378:11379 transaction 2 out, still active [ 389.631603] binder: undelivered TRANSACTION_COMPLETE [ 389.653393] binder: send failed reply for transaction 2, target dead [ 389.665528] binder: release 11378:11380 transaction 4 out, still active [ 389.672557] binder: undelivered TRANSACTION_COMPLETE 13:51:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4440, 0x60) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0)=0xffffffff00000001, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000300)=0x1f, 0xffffffffffffff4a) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", "", "", ""]}, 0x24}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) close(r5) close(r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='veth1_to_team\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000440)={0x3f, 0x0, 0x10001, 0x100}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000480)={r7, 0x41e8}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, [], [{0x101, 0x8, 0x4, 0x8, 0x6, 0x81}, {0x6, 0x1ff, 0x30, 0x0, 0x1, 0xceb}]}) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000340)) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000240)=0x2) [ 389.767362] binder: send failed reply for transaction 4, target dead 13:51:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ecryptfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0xa, 0x2, 0x8, 0x3, 'syz0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000940)="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", &(0x7f00000001c0)=""/131}, 0x18) close(r2) [ 390.053621] Error parsing options; rc = [-22] 13:51:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.074614] Error parsing options; rc = [-22] 13:51:43 executing program 1: write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd348061ec82ee1850b35616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) socket$inet6_dccp(0xa, 0x6, 0x0) 13:51:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket(0x10, 0x2, 0x100000000000c) write(r1, &(0x7f0000000140)="1f0000000104ff00fd0100000000009c250521000800010003f2511a10df00", 0x1f) r2 = dup(r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000280)=0x81, 0x6e) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) 13:51:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.390594] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.415742] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 13:51:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:51:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:51:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:51:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:51:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:51:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:51:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.355972] IPVS: ftp: loaded support on port[0] = 21 [ 395.420123] pic_ioport_write: 35 callbacks suppressed [ 395.420137] kvm: pic: level sensitive irq not supported [ 395.420732] pic_ioport_write: 28 callbacks suppressed [ 395.420742] kvm: pic: single mode not supported [ 395.421324] kvm: pic: single mode not supported 13:51:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.442656] kvm: pic: level sensitive irq not supported [ 395.546331] chnl_net:caif_netlink_parms(): no params data found [ 395.565141] kvm: pic: level sensitive irq not supported [ 395.565764] kvm: pic: single mode not supported [ 395.571238] kvm: pic: level sensitive irq not supported [ 395.580152] kvm: pic: level sensitive irq not supported [ 395.611079] kvm: pic: level sensitive irq not supported [ 395.637421] kvm: pic: level sensitive irq not supported [ 395.684991] kvm: pic: level sensitive irq not supported [ 395.692223] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.704415] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.713030] device bridge_slave_0 entered promiscuous mode [ 395.727196] kvm: pic: single mode not supported [ 395.727211] kvm: pic: level sensitive irq not supported [ 395.735164] kvm: pic: level sensitive irq not supported [ 395.744627] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.756716] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.765568] device bridge_slave_1 entered promiscuous mode [ 395.777187] kvm: pic: single mode not supported [ 395.804383] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 395.806723] kvm: pic: single mode not supported [ 395.808968] kvm: pic: single mode not supported [ 395.813678] bond0: Enslaving bond_slave_1 as an active interface with an up link 13:51:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.841131] kvm: pic: single mode not supported [ 395.864978] team0: Port device team_slave_0 added [ 395.880242] team0: Port device team_slave_1 added [ 395.977323] device hsr_slave_0 entered promiscuous mode [ 396.032877] device hsr_slave_1 entered promiscuous mode 13:51:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.100809] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.107514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.114920] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.121554] bridge0: port 1(bridge_slave_0) entered forwarding state 13:51:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.268844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.326914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.338701] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.350431] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.367318] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 396.395365] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.407165] kvm: pic: single mode not supported [ 396.407728] kvm: pic: single mode not supported [ 396.431609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 13:51:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.446224] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.453383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.548090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.556611] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.563282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.580198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.605597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 396.613939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 396.623719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 396.632533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.640960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.649449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 396.657860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.671548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 396.746227] 8021q: adding VLAN 0 to HW filter on device batadv0 13:51:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:51:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:51:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:51:53 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:53 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:54 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:51:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:51:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:51:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:51:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 402.061278] pic_ioport_write: 62 callbacks suppressed [ 402.061292] kvm: pic: single mode not supported [ 402.061313] pic_ioport_write: 106 callbacks suppressed 13:51:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 402.061323] kvm: pic: level sensitive irq not supported [ 402.111062] kvm: pic: level sensitive irq not supported [ 402.118804] kvm: pic: single mode not supported 13:51:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 402.124751] kvm: pic: level sensitive irq not supported [ 402.183261] kvm: pic: level sensitive irq not supported [ 402.195358] kvm: pic: level sensitive irq not supported 13:51:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 402.206605] kvm: pic: single mode not supported [ 402.632347] kvm: pic: single mode not supported [ 402.639407] kvm: pic: single mode not supported [ 402.657585] kvm: pic: level sensitive irq not supported [ 402.689081] kvm: pic: single mode not supported [ 402.722096] kvm: pic: level sensitive irq not supported [ 402.737727] kvm: pic: single mode not supported 13:51:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\xff\xff\xff\xc3\x00', @ifru_map={0x80000001}}) 13:51:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:51:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:51:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:51:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:51:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:51:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:51:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:57 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) seccomp(0x1, 0x0, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x5, 0x2, 0x3f, 0x5}, {0x7fff, 0x2515, 0x401, 0x5}, {0x6, 0x2c4, 0x34, 0x1ff}, {0x2d, 0x80000000, 0x80, 0x7fffffff}, {0x80, 0x49, 0x2, 0x1}, {0xfffffffffffffffa, 0x8, 0x75, 0x7}]}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x403, 0x0, 0x10001, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_CLEAR_QUE(r1, 0xab05) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)={0x2a, 0x4, 0x0, {0x5, 0x21dd, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x80800) socket$inet_udplite(0x2, 0x2, 0x88) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000002c0)={0x8, 0x1, 0x7f, 0x0, 0x0, [], [], [], 0x4, 0x8}) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1644) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000400)=0x10001) r5 = getuid() r6 = getegid() write$P9_RGETATTR(r3, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x8, {0x1, 0x3, 0x1}, 0x0, r5, r6, 0x800, 0x4, 0x5, 0x1f, 0xb3b, 0x1, 0x0, 0xff, 0x3, 0xffffffff00000000, 0x4, 0x9, 0x5, 0x80000001, 0x9}}, 0xa0) fsetxattr$security_ima(r0, &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@md5={0x1, "84df34d313928362885998b87daf8ca6"}, 0x11, 0x1) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000008c0)={&(0x7f0000000580), 0xc, &(0x7f0000000880)={&(0x7f0000000600)={0x24c, r7, 0x204, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x5}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd241}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}]}, @IPVS_CMD_ATTR_DAEMON={0x88, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x24}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="0dd46955cab23ac9795780f534323708"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff00000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6d3}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1000}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x24c}}, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000900)={0x1, 0x4, [{r1, 0x0, 0x8000}, {r1, 0x0, 0x1000, 0x10000c000}, {r2, 0x0, 0x8000, 0x100000000}, {r1}]}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@dev={0xfe, 0x80, [], 0xa}, @in=@loopback, 0x4e20, 0x4, 0x4e23, 0x8, 0xa, 0x80, 0x20, 0x5e, r4, r5}, {0x0, 0x3, 0x6, 0x0, 0x180000000000000, 0x8, 0xdd7, 0xfffffffffffffffc}, {0x6, 0xba38, 0xfffffffffffffffe}, 0x6, 0x6e6bb5, 0x3, 0x0, 0x2, 0x3}, {{@in=@empty, 0x4d2, 0x32}, 0x2, @in=@broadcast, 0x3503, 0x3, 0x3, 0x6, 0x5, 0xe4, 0x1}}, 0xe8) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000a80), 0x4) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000ac0)={0x2, "2bd8"}, 0x3) sync_file_range(r3, 0x8, 0x8, 0x6) lsetxattr$security_smack_entry(&(0x7f0000000b00)='./file1\x00', &(0x7f0000000b40)='security.SMACK64\x00', &(0x7f0000000b80)='\x00', 0x1, 0x1) 13:51:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:51:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) [ 402.743396] kvm: pic: level sensitive irq not supported [ 405.106275] kvm: pic: level sensitive irq not supported [ 405.136412] kvm: pic: single mode not supported [ 405.160444] kvm: pic: single mode not supported [ 405.165473] kvm: pic: level sensitive irq not supported 13:51:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/107) 13:51:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/107) 13:51:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:51:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00001a9000/0x3000)=nil, 0x200, 0x3, 0x10, &(0x7f0000200000/0x1000)=nil, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/107) [ 405.202642] kvm: pic: single mode not supported [ 405.950616] IPVS: ftp: loaded support on port[0] = 21 13:51:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 406.338287] chnl_net:caif_netlink_parms(): no params data found [ 406.498121] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.504948] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.513658] device bridge_slave_0 entered promiscuous mode [ 406.552714] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.559354] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.568326] device bridge_slave_1 entered promiscuous mode [ 406.664513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 406.676966] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 406.715706] team0: Port device team_slave_0 added [ 406.724871] team0: Port device team_slave_1 added [ 406.798642] device hsr_slave_0 entered promiscuous mode [ 406.854879] device hsr_slave_1 entered promiscuous mode [ 406.925650] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.932366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.939641] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.946410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.044049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.069444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.081384] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.091143] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.106401] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 407.128757] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.148339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.157268] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.163914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.232289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.240644] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.247295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.258040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.267618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.276529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.292216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.301506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.319054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.370607] 8021q: adding VLAN 0 to HW filter on device batadv0 13:52:00 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x103001, 0x7, 0x2, 0x11}) ioctl$VIDIOC_QUERYCAP(r0, 0x80684d00, &(0x7f0000000080)) 13:52:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.743307] pic_ioport_write: 34 callbacks suppressed [ 407.743322] kvm: pic: level sensitive irq not supported [ 407.744277] pic_ioport_write: 18 callbacks suppressed [ 407.744288] kvm: pic: single mode not supported [ 407.746589] kvm: pic: single mode not supported 13:52:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) [ 407.768745] kvm: pic: level sensitive irq not supported [ 407.867334] kvm: pic: level sensitive irq not supported [ 407.903302] kvm: pic: single mode not supported [ 407.908859] kvm: pic: level sensitive irq not supported [ 407.945178] kvm: pic: level sensitive irq not supported 13:52:01 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x103001, 0x7, 0x2, 0x11}) ioctl$VIDIOC_QUERYCAP(r0, 0x80684d00, &(0x7f0000000080)) [ 407.973466] kvm: pic: level sensitive irq not supported [ 408.011023] kvm: pic: level sensitive irq not supported [ 408.072523] kvm: pic: level sensitive irq not supported [ 408.097681] kvm: pic: single mode not supported 13:52:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 408.103335] kvm: pic: level sensitive irq not supported 13:52:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) [ 408.125707] kvm: pic: level sensitive irq not supported [ 408.208323] kvm: pic: single mode not supported [ 408.270997] kvm: pic: single mode not supported [ 408.309933] kvm: pic: single mode not supported 13:52:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x6, {0x8, 0x200, 0x1000000000000, 0x5}, {0x6, 0x5, 0x411, 0x5}, {0x8001, 0x8}}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$TIOCSBRK(r2, 0x5427) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40, 0x0) 13:52:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:01 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)={r1, 0x0, 0x4a}, 0x8) [ 408.349565] kvm: pic: single mode not supported [ 408.944592] kvm: pic: single mode not supported 13:52:02 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x6, 0xf, 0x3, 0x3, 0xc7e2, 0x6, 0x8001, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={r4, 0x3}, 0x8) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 13:52:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="e273bb18afcf70587fad6a8ef861ba3f63d7832fb67a90a331ae0dfc03aa8024"}) getpeername(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80) 13:52:02 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00002a0e50)={0x1c, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic='\n']}]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') dup2(r0, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}}, 0x4000) 13:52:03 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x20, r1, 0x521, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) write$P9_RGETLOCK(r2, &(0x7f0000000140)={0x1f, 0x37, 0x2, {0x3, 0x401, 0x0, r3, 0x1, '*'}}, 0x1f) 13:52:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:04 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0xfffffffffffffffd, {{0x2, 0x4e20, @multicast1}}, 0x1, 0x5, [{{0x2, 0x4e24, @rand_addr=0x3}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e24, @rand_addr=0x2}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}]}, 0x310) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000040)=""/98, &(0x7f00000000c0)=0x62) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x9, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x6, 0x2}, 0x3c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x10001, 0x40000000081, 0x3575}) 13:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:04 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x80, 0xfffffffffffffafb, 0x40}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400082, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000169}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x80000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4001) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x103000, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000040)) 13:52:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:05 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x100) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000580)={"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"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="bb7dfb86a144f70bbe3fbdb711dc0103a9b275269c3eab167de649cf92d296e2ed3ab5e6f22f42ba9d02989f1a8557fc785c0d4885620655a645f9a7e30bf15e9960224f74ae65df9a9b250b31cb1670d5288414d209ba9befe915dcb74e74cbc4180899ec547182fff602d812627a68be51fbb2a9b756e2211a50f8a8ab12f906a67e061d5175ac9ccb668d5ef27f6c38e8c7a87f5ceeb5d7d7d5e14955529ec9be550e99e028a0274ba41195181f04656712b46bbfb35009576e234ebf99fa6d6b81f41a38b6d2272fd85c5b5b7cf67cefa24bceae9dc1b62a8e7ea9c281e616a1635647dbbdfc10", @ANYRES16=r3, @ANYBLOB="010000000000000000000300000058000100100001007564703a73797a300000000044000400200001000200000000000000ff01000000000000000000000000000100000000200002000300000000000000ff01000000000000000000000000000100000000"], 0x6c}}, 0x0) 13:52:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:05 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x40880) membarrier(0x20, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') fcntl$setflags(r0, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc020004}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c000000d73a1c662002b07ef3d1d09c549cd09fbffc2104e72be26e08fe0656bc01f121b541b3b07d40f81d9aa277a2782944db07ea15", @ANYRES16=r1, @ANYBLOB="00542dbd7000fbdb800000000000080001004e220000080003006c00000008000300330000000200020000000000000a00000008000400020000000000000000000000000000e3b3f64b07e1f824000123b422cc44377ba72710a3b9b9acf7abead3db39c5ba7bac76a1a197181b7a4109d6b11ec7e9d1dc5309fd92c0f64b9db73b8be258dd4be67f9c3e90"], 0x4c}, 0x1, 0x0, 0x0, 0x404c045}, 0x4000800) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6e, 0x200100) unshare(0x24020400) ioctl$int_out(r2, 0x2, &(0x7f0000000200)) 13:52:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x38, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0xae7e, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6, @loopback, 0x3}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e23, 0x20, @mcast1, 0x8}}, 0x4719, 0xdb03}, &(0x7f00000003c0)=0x90) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @raw_data="58b7bad2343091464e4d3231cbd1e4572142a8807088c3d1e104a6a1b3efc60e372db5685d4284a7e2517bb1ced6b7aac7433f15f90fa7ef916c454f2df2f9e3630bb8cef4ce0319fe636ece09f98214e6bfdc9795291d817d0bf36d4295b36f9ca01c24ce3f5c4566486526c2b4fc1286aa4813ba0820df85a8c98794ce19ec30628cbfd4e7da61318ea2cd5b4c43b7df96a00a38e96f91bf95db75287d9d25d4b17b8f7fee12976b52ad90a366c885c832f05d3cfc272f207c1232806ee44ef7b7038fa7b06127"}) 13:52:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 408.952848] kvm: pic: single mode not supported [ 413.002504] pic_ioport_write: 93 callbacks suppressed [ 413.002518] kvm: pic: level sensitive irq not supported [ 413.003069] pic_ioport_write: 45 callbacks suppressed [ 413.003080] kvm: pic: single mode not supported [ 413.005499] kvm: pic: single mode not supported [ 413.031408] kvm: pic: level sensitive irq not supported [ 413.086276] kvm: pic: level sensitive irq not supported [ 413.116714] kvm: pic: single mode not supported [ 413.122334] kvm: pic: level sensitive irq not supported 13:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 413.128456] kvm: pic: level sensitive irq not supported [ 413.131730] kvm: pic: level sensitive irq not supported [ 413.145504] kvm: pic: level sensitive irq not supported [ 413.167652] kvm: pic: single mode not supported [ 413.173304] kvm: pic: level sensitive irq not supported [ 413.199224] kvm: pic: level sensitive irq not supported [ 413.206224] kvm: pic: level sensitive irq not supported [ 413.216752] kvm: pic: single mode not supported [ 413.223083] kvm: pic: single mode not supported [ 413.227168] kvm: pic: single mode not supported [ 413.246922] kvm: pic: single mode not supported [ 413.254897] kvm: pic: single mode not supported 13:52:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000180)={&(0x7f00000001c0)=""/125, 0xfebd}) 13:52:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 413.259123] kvm: pic: single mode not supported [ 414.053356] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 13:52:07 executing program 3: r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000280007021dfffd946fa2830020200a000500000000030000000000000000ff7e", 0x24}], 0x1}, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x4, 0x7fffffff, 0x0, 0x0, 0x40, 0x53, 0x80, 0x6, 0xff, 0x1, 0x97, 0x9, 0xfffffffffffffbff, 0x4, 0x4]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x0, &(0x7f00000000c0)}, &(0x7f0000000280)=0x10) 13:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001200)={0x8c, r1, 0x508, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffff80}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040010}, 0x24000800) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0xe9f}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000040)) readv(r4, &(0x7f0000002300)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 13:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000040)) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)={0x1000000000000217, 0x0, [{}]}) 13:52:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d8845c8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 414.958435] QAT: Invalid ioctl 13:52:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') getsockname(r1, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f00000000c0)=0x80) sendfile(r1, r2, 0x0, 0xc980) 13:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') getsockname(r1, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f00000000c0)=0x80) sendfile(r1, r2, 0x0, 0xc980) 13:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 418.343100] pic_ioport_write: 94 callbacks suppressed [ 418.343113] kvm: pic: level sensitive irq not supported [ 418.343711] pic_ioport_write: 69 callbacks suppressed [ 418.343722] kvm: pic: single mode not supported [ 418.349470] kvm: pic: level sensitive irq not supported [ 418.451130] kvm: pic: single mode not supported 13:52:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 418.485252] kvm: pic: single mode not supported [ 418.998614] kvm: pic: single mode not supported [ 419.003543] kvm: pic: level sensitive irq not supported [ 419.049071] kvm: pic: level sensitive irq not supported [ 419.078125] kvm: pic: level sensitive irq not supported [ 419.109650] kvm: pic: level sensitive irq not supported [ 419.164406] kvm: pic: level sensitive irq not supported [ 419.186457] kvm: pic: single mode not supported 13:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 419.192311] kvm: pic: level sensitive irq not supported [ 419.235291] kvm: pic: single mode not supported [ 419.240914] kvm: pic: level sensitive irq not supported [ 419.302095] kvm: pic: level sensitive irq not supported 13:52:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 419.327448] kvm: pic: single mode not supported 13:52:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 419.757205] kvm: pic: single mode not supported [ 419.780384] kvm: pic: single mode not supported 13:52:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 419.797758] kvm: pic: single mode not supported [ 421.348330] IPVS: ftp: loaded support on port[0] = 21 [ 421.683688] chnl_net:caif_netlink_parms(): no params data found [ 421.765333] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.773428] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.782334] device bridge_slave_0 entered promiscuous mode [ 421.793560] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.800320] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.809390] device bridge_slave_1 entered promiscuous mode [ 421.849486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 421.862486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 421.901895] team0: Port device team_slave_0 added [ 421.911617] team0: Port device team_slave_1 added [ 422.050434] device hsr_slave_0 entered promiscuous mode [ 422.133726] device hsr_slave_1 entered promiscuous mode [ 422.269396] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.276124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.283470] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.290070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.392052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.419305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 422.430605] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.440573] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.456403] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 422.479508] 8021q: adding VLAN 0 to HW filter on device team0 [ 422.500387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.509289] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.515943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.575434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.583805] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.590369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.600629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.610681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.619485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.638616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 422.650516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.685094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.696441] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.704773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:52:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) 13:52:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) 13:52:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:17 executing program 4: r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x3f) r1 = socket$unix(0x1, 0x7, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x42300) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000100)={[{0x9, 0x10001, 0x1, 0x1, 0x0, 0x1c0, 0x1, 0x0, 0x3, 0x7, 0xff, 0x7f, 0xff}, {0x7b420b4a, 0x56, 0xb6c, 0x2, 0x2, 0x81, 0x223a6a19, 0x95, 0x9, 0x3ad800000, 0x80, 0x7f, 0xff}, {0x2, 0x3, 0x101, 0x8da0, 0x5, 0x80, 0xe7a, 0x800, 0x7fffffff, 0x2, 0x258d, 0x1, 0xff}], 0x7fff}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x100000000, 0x101000) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r5 = geteuid() write$P9_RSTATu(r2, &(0x7f00000002c0)={0xa2, 0x7d, 0x1, {{0x0, 0x77, 0x43de, 0xca, {0x4, 0x0, 0x8}, 0x800000, 0x7794a924, 0xfff, 0x8, 0xb, '/dev/vcsa#\x00', 0xb, '/dev/vcsa#\x00', 0xb, '\'\xb6userwlan0', 0x23, 'cgroupkeyring]wlan0vboxnet1vboxnet1'}, 0x16, '-trustedcpusetvboxnet1', r3, r4, r5}}, 0xa2) 13:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) 13:52:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:17 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0xfc, 0x0) r1 = accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x80800) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @random="220e3ce5092d"}, 0x10) read$FUSE(r0, &(0x7f0000000340), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000001380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r3, 0x0, 0x2, 0x4}}, 0x20) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'veth1\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}) socketpair(0x11, 0x4, 0x1d4, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x8}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r5, 0x3e43}, 0x8) write$apparmor_current(r0, &(0x7f00000013c0)=@profile={'changeprofile ', '\x00'}, 0xf) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000040)={0xfffffffffffff9bd, 0x0, 0x62e}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:52:17 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:17 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './bus', [{0x20, '/dev/full\x00'}, {}, {0x20, '/dev/full\x00'}, {0x20, '/dev/full\x00'}, {0x20, '*vboxnet1'}, {0x20, '/dev/full\x00'}], 0xa, "37120a8ff646aa0583f6a08b159b906e2bf14640db78311def7da14e19ff19022f5b12865a334143698a9a9e566b12124fa7484b86c30e87ff492c683071434c0c82ce8ec21da8d3ee7bad10fe647a5e95a4da54964afd706354d430f6a6f681fa13d228478f3ec827111cf1d0ed0b777215cf5fb85d720bedf52e34f113083b8cd8f9aa08d943088f5826dd022e7cb8625cb2cd6d7d63574280c7123297d7377402bf81fed2fdc444466d580ec4699e75aec313b7598b"}, 0xf7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x9, 0x7, 0x1000, 0x4, 'syz0\x00', 0x2}, 0x3, 0x3, 0x1ff, r1, 0x3, 0x3f, 'syz0\x00', &(0x7f0000000180)=['/dev/full\x00', '\x00', '-%selinuxnodev\x00'], 0x1a, [], [0x3ff, 0x6, 0xffffffffffff8001]}) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) splice(r0, 0x0, r2, 0x0, 0x100, 0x0) 13:52:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$void(r1, 0x5450) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000140)=""/243, 0xf3}, {&(0x7f0000000240)=""/167, 0xa7}], 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:18 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOCK(r0, &(0x7f00000000c0)={0x8, 0x35, 0x2}, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000100)=""/123) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000001000)) 13:52:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200300, 0x3c) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000100)={0x90, {0x1, 0x9, 0x1f, 0x6, 0x9, 0x9}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 13:52:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80002, 0x0) 13:52:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x8001, 0x8200, 0x4, 0x1, 0x0}, &(0x7f0000000140)=0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x30000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000240)={0x0, {0x7fff, 0x80000000}}) listen(r0, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) 13:52:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x48000, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) mprotect(&(0x7f00006e8000/0x2000)=nil, 0x2000, 0x1000001) [ 427.462738] pic_ioport_write: 13 callbacks suppressed [ 427.462807] kvm: pic: level sensitive irq not supported [ 427.469672] pic_ioport_write: 6 callbacks suppressed [ 427.469690] kvm: pic: single mode not supported [ 427.504558] kvm: pic: single mode not supported 13:52:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0xea, 0x100, "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", 0xd4, 0x55d, 0x100000001, 0x5, 0x3ff, 0x4, 0x1}, r1}}, 0x128) [ 427.509642] kvm: pic: level sensitive irq not supported [ 427.534185] kvm: pic: level sensitive irq not supported [ 427.593135] kvm: pic: single mode not supported [ 427.598690] kvm: pic: level sensitive irq not supported [ 427.618746] kvm: pic: level sensitive irq not supported 13:52:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 427.672620] kvm: pic: level sensitive irq not supported [ 427.776472] kvm: pic: level sensitive irq not supported [ 427.797867] kvm: pic: level sensitive irq not supported [ 427.823895] kvm: pic: single mode not supported [ 427.829482] kvm: pic: level sensitive irq not supported [ 427.881128] kvm: pic: level sensitive irq not supported 13:52:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffff9c, 0x82) ioctl$TCSBRKP(r2, 0x5425, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), 0x4) 13:52:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:21 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x28}}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x802000c1004110, &(0x7f0000000080)) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000300)=0x1) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xce}]}, 0x54}}, 0x40) 13:52:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x22441, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000240), 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000002c0)=""/107) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x108, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000000}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x844}, 0x4048041) 13:52:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:52:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:22 executing program 4: r0 = socket$kcm(0x10, 0x2000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e0000001d008125e00f80ecdb4cb9d902631912080003003b000000120001007601000040d819a9060096d06fce", 0x2e}], 0x1}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) ioctl$KDENABIO(r1, 0x4b36) [ 427.901230] kvm: pic: single mode not supported 13:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="7000ff0000000000000000") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)=0x0) ptrace$setregs(0xf, r2, 0xfff, &(0x7f0000000300)="04ac901bd05b49dd083465542d45a1cab966c3356762da8b96688d17130f7ac3b6ad69c955c2429c1352be8bed55fd3a57d7eb57f5577cbeacb4db9ec4371f4aefec6b2bc871c6a01e76f41f52f54ed66e6df56939acd2ce591363f5ca3a945b7c6da2c6480605331c2f63362956f818f5a42a833cb06bc4b941221c31b3eef9ce4f02d7ec6649d1cc92a5f6c6f88f25a8d554486b0909628aa1ecf4e0cc33ec0b7178f18c374969c5c57523bdd0e6d913fc25b2afe8c9e786197121099c178b476f1c3ff414cab3ee405cbf5a7c48ff0e5724541c354da24458c90dc5e34acc039f1c61faad25aac39a99b1f69e732621b3def2c2225498533a17a2078257da9ecf3fbc8cbbd048d6c40e207f365d9244ae502ae2586c96c1e4f78359743d6024cd64833fdf71909d373f4a6f5193f2681b3021ca5634f8100e041e5a6286d9d6845c7ca0867c89f9245ab2c4a4aba950d4c958c5dccd890c4e29399d9d6d8027329dde2a872823223818b1b8c7285fa4363748eee4a139708d733ec0a290ad034a9b21d70782e8f807f8e6448a483c859a2486eebf413f36be6ba10b7a08c36f9b7eea2375f16358f6ec4f1f80dfa1d85c52a1a80bbfa97772412e29c48f579d65479c577f318fa663577e90093c160beeda918a41abaeb740021f0e8ac29153361e415f5bd20e8fd2b58d2249893c91eeab078f67d327d4dd1ee0cad2b258837d627a04ed7448d48aaccc58729734a927ebc2fb0d98acfd1aed62f1343f10e091dcde380bff9c979c462adf529c251b7a8ec19ae72d8e5e9f9ae2b911455e90a03eacab247e1e387d85c51ed529976638fa519c8e8a5420ee89a95676acaf56e1ef9ab30ebad6bd71a2567e3f6727e6ea6705400413be8baf502cc1338adf0d0e008c0b3081b58c2f186193bedde885efa2917954c52f9dd4a5bc1e64d53829f0c5edf7b5605fb62addbd975a5176316505b897f6434a77bbebb68ab3db5c0f7a239ba7ae3fdbd9dba96b8522dc84fbc7e8844dc243ead0c97f88317e030a650ec6c6f7d41278415c37c8179daf6b67a77e894b68be5cb07bc6955a563695ae0ae0373fd8d199ed4901dcb1b1abc654a82f1263ced4fa6146acb56870fddfa3c567dfd6c6c187ed5ad948de3a334d6805e5f81385ae44f561aa0b0e291fa0c438dc886ec092f029f75090802d3767126e9201cf00bcd1594f1f8c4876b0c767a6f4870c6dd760192f0e09e0b308f15ea60cd2f220a57bbab5f4fbcabb9f8cf54b6da7e4b195b1f6cafabf7d5426f3fb3d2fcbe2402991c4914d73c31998b46ce16b4217f5ddbe53f7866a61ca0d250df2498bc9c53e6caedf637b5b05da78a8ce432f3fc0196682906da47eb313809346c3118049e7b0684c196a0d15d0e0ce97e9c08bd0ab3cf2c8b0c4137abb88a58a94b58639134836adfe434320611f06e592a1ff3dcc16529dcbe6163af70ff200ab8943ff81480b2e782aa04008482c9c458691945d7b5db8c53cbfa58709ce7e56f220817578c7ef79e7d2a0cc868487474553e5943d16abeecd559765b08f703f6bf041e866ce48d71b623385bbe475e997ee4348915b051c77ffe0aa59ef5268f094a419d57a0691003d1fc3e9823a8544def2bd3d1800e0d34e67e0ba06830c088e1140f35090adb4d0c2b3b79339eadaef605e610e49576c49edb1ffec673307d1a14afeaddda1dce00d796307fd8dfd9a839bfcdd5035e2bac22cc06310d38434537fa415d2bc2ed70892208e94d2cf4201fe74df81aead28ebfd55cf7028621451ff49109885ce28e8b3e4786a778c6be798ca73136a959d949692840b9d2a98438743d23e53559af297078a159b533782db5b24b499fd4d7cc4041014209249d57f2d44dc41f6bac2b0ec1795454dc633fab7d5feb79185820b332e021092ae114245b8dd4049238b2d13ba6fa77f44c1dbd5b0cf2489cc0efad96314874c65c33daad707bb85e8fdbf4e1e57323fb7552b062f544f703a716d2cee683299c98c37b29ec30ceefc6d07a5f2e20c7ac821026aeaa1212de1082ac625263abadaac32b8b12dd69fe2f9b518a5e0ee3f75a902632ebce78190e9ffd70a13cf801e3fff56b2d24c009d594f210bd1b7b836c904756f0f923982fdfb8d5ebd5fb50f6c92c2052df572c7c19f6a373ab34058f10f53419702e698360ec1d7c2f54052aa5347a9d78fc59a770c3f61c83addebb1a90ad43fe2d108ae722a4d4e261c9d1f3244a83e1ea7131d5c929cf9d4ac62f41172f6f5a05471764a5576ac4acc86da7b3064d341fab1e6a11118c1a410cf7a2895e283c457841b9a1f1466f9ea7ec60ae60328fac4c9d5572676a99a18e1c33f9b629c437a2a6f068ecc744952c12ccef3f6a83c211106f7f2b336ae867e5ec94d5d8d906186621d9715324efdbcb088d0b3c2bc846166c40e3b0fbd29fd233d8dbecea5d57f8c52a56b0dd183e48f7e7c6abfbc25a154d382119057ad72db7d175792a59a687e1455a518d946ca77bc54051cc363fc36b48fc749984e166ecda10c5c993e5f78c08bd16a4285e2a3f0bd30e274e3f3129915be64bf8fc4eda73197deb94988c7387050344d6f306a56bedd906db9da9bce01be201d691d9b9311c556eb479311732c03c45ce9fd623d220a7bc3c93c255ac3bfed39b5b31fa4ef44cf69df8e4878261db6ec3c5357befad436d95e491b222434b0ba306d59212f9a9d2647418dd9673a973be3ee61f08478a493fe3cdb5c1d2311c20f85bbe4a3f1ad3ac1a31c3a26f4c4c85d98c1a3822b9ed6b3ecb376d806bdb293bf9785389fd74b89925b402722c25c23ed3bcd159479538ed33fda70fc9d4c88d90f96add0b930f7960f80c2ea4429213aa98e1bda6380a20770230738b292a268cce1a7f6274aa56c26fcdab5020373fb49277fcee3fc7b371591656cc0aab82ee4071e79186304ccf3eaa4298de4ddcfc3445903e4df57a3d7e9444207ed833835dfc5ce70caf0b7d6292dbe1ed62dd5b05e993ebac8b208327bab67b605b5db0db57fb90d615cff4ae63285b42e8b6006674dc6d39504569b87d9ef5894d7edfd62933ab608e10cbc4670725bcc57509f9dc96db94439659e2075610f439ed8ffd3e77919f805748730d2ca6ddd49e901eb497733a8eca7452e52e798d498d7c0578506eff65bcf87d38a3e00a83059c97d89619a9c145fea82b6d1bdda3de62cd630b1d8f47efdd9cda7e545ef0eb5a7038c560ddb41fd8e0133f899caa87f03f7eca96bc507052507393987af4f53f09c9469b3abac0b303537e9732b019638d6e54d74b97b0889bafc733d438e47ac6172de363d04599f75fc34803b57b94cdb9beba97e47d5b82d8e5c1c4eb7faf589e5e292d3c6276c65f076566ced9ba3516bf5d8f9282bc9be4c16aa3be858cbcae6612ef0556f9960a4964544f2790737fe2c801d1ecb8f0cd70e3cc7c44144bb3f23a870e27cdbbd049190c4eaf3e3b163205900d74ad9ca233abef941001522de633ce2352acf4befc0032390698ef02f18e11236341f6c4c09d3d528f096bb2bbbdf4d4076f2ab083af831168a7bf9182687e2dda23951bd4e0ca1c99fd7b04ed445d7315959f7f0b9a85575c9994bf43990ce7f5e37b4f5f7c1f663692286228a801fb2bb7bfd0ef7eb1a6ee7d9283c6cb53c3e084c5858f94696183c644d6b5fa1028cbbe2fab799c0c61c9edd59322c0e2dd313da6160405ea275004768b6ff6c4c86b7f8bf6640efbeb683dc9c800c2d373fec23461af27aca6836c222204ef154303ebc2f2b0cc0626acc60e944fec432bc485a3e89327b2213b6bd603be30bd7c1f5b5d34edffbbf00f9200a8aafed9928b8a6087c2268bd9a9a527cf01ee80c090ac58432da4073d44eb695dbebc599e17f1102d0a4ee8f8497d0dbb703ade669d2bcf95ba49daac3255229f5e1c3c15afcbc621e63064f81b6284467d26bc0477cc2afb3cd91ab79c872be2967cd4a4bb8892cc25e96f13f77b5e2c328e17c75c48c8a9c8ecc59ce24c0a88c1281dbee398e053c0ea01c7438656289d708c99c288a032915d4837d441394ff4353200065888adffc89ce7bc4a169af3f074f2b62150d59f90b062179f8331121c47351acbe32f9edef3e11a620700633b7d94270225b308d1e7b60a00da87094076d5cbaf8b9a268504fa9162ed2c77a3bc98c5cbe5673096ed2dc6091584be46152ac792343306a2eb2b9f68305ec1c83b4c0941d967fd28f55593decbd72c8171137d3c9129adc1528cca0199cf609dc1a097bdfb59816e9e1088bcfcf073720cbb1f8de9307976c62ec07e0914d9d52a63e35bac1f4ae28f04364678b64c0d2430a2047e6e971c6d3ac8fea5122664a02751b0379edc582275bcd68e5fba43a18b19531d8947063f44965dfec636b5fc151e0e59640353fb6a6ef317d8911b9e66cd57a475136b69d2254f56269451a84795a5d79438752ff98150f96a3400d86ae62170a051af06f7044ff1abe9140772eccaacd29e4085e25eacf5dddbb70f6e18ec87a54762336b8c4ee7807129794283fb4af53632f6cee877060fed6a70fdd66be1e97d1ace3d323c84758b730e80aa53989841f29e535959303111a53c2a1e4db3889f99cf88c1c600c0c641c484ff402f41f5b3e80f52c895d9abb3c996363b969e81439fc97c5eb0ab2130fe1c167cc2d7303576d5c0c116b413b367a5ee43e36e45c6bc28b95e158aa4dcddc4ed0a579c029e49b226224c63ce7002c82861dd41edc5406bf2ca920e8a88aa3eb6d8f8c7d321b26199c8fd4cd272cbabd0e4303fa4685c06ccf34984ff4d100632f842d14e3e1306695131eca378f663d03861fd8da7992774df7d3be85bd834b3aedb399d274be9331ed8b2d3f6d2fb0bdd2e6dbca017c968b4d5934e6850c1e6b91f19029faa17bcc59eebc5b3297fab1c994acdd31aa308ff1209f0626d271f2741818a3d7cd5dcb57da691c2b8294c9d73277745e3b8c56069937c9f39532c33f0cc5a775fd9899c4d1a013d2790248aea55d6faae89623ff51d7d685c9f521b92c7256e7155d291e37ee1466bb5be5aafc98a1b51163e011fe87c4eff60f7c7bbe0974b1c50077525420c15f04b017e24055d652b13b3bfe1ad0190109a7623bb6ea07bd5d918efbb05808743c9cca009624ea94072efa2edc7120cd6af078cf37b22237c825d45b99592238dc21aa156e9edbb68ebf51e6358514390482407d74e55a02d55fdf32f278f99e6e197c138224fcc6be24721d50f78d01be0f9553121b1a80a86cc808d66aedcdf2e198b3e22747c71df5702ec333d7e0acf1572b0c1cffdccabf40269460ad8cd43588fd7a33081248125ce6166ca9945a4e3f9601177fd284265bb3e455a7bfd424fb3d9483e9de2dc28711cce337a8fab8b7f801088cdb986f0783fe287fe5622fb34051fe1f3aba39257076ef1ffc7061946e2f1bc186eba7f6e42318da8790daeab404b8a66c3de161835eb83d0aaef9b20b019b945647dec59999d60db2656c61cb24ca240455227d99aec467ea36a368f774997c57f1133f656f17a89a2c4f2eaeb4931ee5c25d072c05e726ff86acc624d6978376d8f0e318231c8540bc8b9f159c503a61c10108ff1a9b029d89dba80991b43f23e05ab347eb782447becd53994d59a1dbec77a16058cb3cee302165c6c8c509772db3088ff8fac23d1daf787603e796915317b713e51a1e30d80f233c964ca7c6a579ffe81356d9d84417212572cb18fc690f73b5e7cadbb3dd40b6eccebd") r3 = accept4(r0, &(0x7f0000000140)=@in, &(0x7f0000000040)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r4, 0x316, 0x0, 0x100}, &(0x7f0000000280)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xfffffffffffffffe) setsockopt$packet_buf(r3, 0x107, 0x2a85b83a5d5926c7, &(0x7f0000001300)="2722044e515755a4cb58f4d6ec97869000d9931ba1913a38c7e6a37afc1241ae901bec0b70ba531af67aac2da405d7a63224728ab70df7a7586871467ced6ade16716f5bd6a787268d3e7ab239617e40b587c22a23451b4e6590164f8dbbd125", 0x60) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 429.281260] kvm: pic: single mode not supported [ 429.322653] kvm: pic: single mode not supported [ 429.346019] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 429.413496] Unknown ioctl 19254 13:52:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 429.421681] kvm: pic: single mode not supported [ 429.472629] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:52:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 429.526382] kvm: pic: single mode not supported 13:52:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x100000000002, 0x0) sendto(r1, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0xa83}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x7a}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x1c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140)=0x3, 0x4) 13:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000340)={&(0x7f00001ca000/0x1000)=nil, 0x2, 0x2, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x5}) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000000000008, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000140)={0x5, 0x7fff, @name="e81ec65600a40e97f350fdb95823103f3954dc3f2d7b494751da888fb90b468f"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x4}}, 0x18) 13:52:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:52:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x200) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x3, 0x0, [{0xf7e, 0x0, 0xb5}, {0x325, 0x0, 0x4}, {0xb7f, 0x0, 0x1}]}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000700)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x488210}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x500, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x101203, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000640)={&(0x7f0000000600)=[0x0, 0x2, 0x7ff], 0x3, 0x80, 0x2, 0x7ff, 0x347d, 0x0, {0x7, 0xd3, 0x58, 0x101, 0x7, 0x3, 0xff, 0x20, 0x4, 0x7fff, 0x7f, 0x2, 0xfffffffeffffffff, 0x8001, "2ec82433287b43c9a0122c42e4cc51fd087cd469b29414cc367f21aa08cf34f2"}}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x18409002}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x8c, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8c1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbd4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000580)=0x1, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x1c, r2, 0x200, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000100000000}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40018000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x1c4, r2, 0x105, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa78e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9cd3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x685f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb84}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x17051b79}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x623}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x256}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5cd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5a}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0xc000}, 0x4c801) 13:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00k\x9a\xd2\x13?b\x00\x00\x00\x00\x00\x00\xe0\x00', 0x5003}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x800000000024) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f00000000c0)=""/107) fcntl$getownex(r4, 0x10, &(0x7f0000000040)={0x0, 0x0}) mq_notify(r3, &(0x7f0000000140)={0x0, 0x1, 0x0, @tid=r5}) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) 13:52:23 executing program 0 (fault-call:9 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:24 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000100007031dfffd946fa2830020200a0009000100000000010c2aaba20400ff7eaa6b330eaed8f7e7a56dfe519c8665fc", 0xfffffefc}], 0x1}, 0x0) [ 429.590240] kvm: pic: single mode not supported [ 430.957969] FAULT_INJECTION: forcing a failure. [ 430.957969] name failslab, interval 1, probability 0, space 0, times 1 [ 430.974523] CPU: 0 PID: 12401 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #2 [ 430.981769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.991233] Call Trace: [ 430.993947] dump_stack+0x173/0x1d0 [ 430.997648] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 431.002903] should_fail+0xa19/0xb20 [ 431.006698] __should_failslab+0x266/0x290 [ 431.010990] should_failslab+0x29/0x70 [ 431.014937] kmem_cache_alloc+0xff/0xb70 [ 431.019075] ? mmu_topup_memory_caches+0x119/0x920 [ 431.024064] ? __get_user_pages_fast+0x2da/0x380 [ 431.028900] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 431.034156] mmu_topup_memory_caches+0x119/0x920 [ 431.038987] kvm_mmu_load+0x107/0x3740 [ 431.042933] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 431.048363] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 431.053614] ? enable_irq_window+0xa9/0x120 [ 431.058013] kvm_arch_vcpu_ioctl_run+0x8844/0x110e0 [ 431.063218] ? __msan_poison_alloca+0x1e0/0x290 [ 431.067959] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 431.073261] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 431.078691] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 431.084121] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 431.089385] ? __msan_poison_alloca+0x1e0/0x290 [ 431.094104] ? put_pid+0x4a/0x260 [ 431.097610] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 431.101999] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 431.107247] ? get_task_pid+0xdc/0x180 [ 431.111188] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 431.115327] ? kvm_vm_release+0x90/0x90 [ 431.119362] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 431.124606] ? do_vfs_ioctl+0x187/0x2bf0 [ 431.128715] ? __se_sys_ioctl+0x1da/0x270 [ 431.132915] ? kvm_vm_release+0x90/0x90 [ 431.136945] do_vfs_ioctl+0xebd/0x2bf0 [ 431.140895] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 431.146145] ? security_file_ioctl+0x92/0x200 [ 431.150707] __se_sys_ioctl+0x1da/0x270 [ 431.154752] __x64_sys_ioctl+0x4a/0x70 [ 431.158687] do_syscall_64+0xbc/0xf0 [ 431.162541] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.167776] RIP: 0033:0x458da9 [ 431.171018] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.189963] RSP: 002b:00007fb34e761c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 431.197779] RAX: ffffffffffffffda RBX: 00007fb34e761c90 RCX: 0000000000458da9 [ 431.205087] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 431.212391] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.219700] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb34e7626d4 [ 431.227007] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000006 13:52:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x3, 0x1, 0x3}}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$FUSE_POLL(r1, &(0x7f0000000180)={0x18, 0x0, 0x5, {0x1}}, 0x18) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0088000000000800450000140000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="00000800000000002c3019c30397c76750d6c08e4b8e58b9f0495c65bbefd159f9a36f95dab6f8c1543cf1602a49df2ef0bca65483306f0bb48b1ce5839f1d881d546683c6b74698671fa6e854e214fe4359588abb77bb00b40dccad7246ec8ef6ebd5bc206e843ab166f4f58730dc1af87bc917f24be33e888b7ee063e92089f066bcf9953c01ab"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e21, @rand_addr=0x3}}) 13:52:24 executing program 0 (fault-call:9 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x18000, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x40, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000001c0)={0xc, 0x1, 0x1005, 0x80000, r1}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffff707, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) [ 431.934038] FAULT_INJECTION: forcing a failure. [ 431.934038] name failslab, interval 1, probability 0, space 0, times 0 [ 431.945660] CPU: 1 PID: 12427 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #2 [ 431.952892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.962285] Call Trace: [ 431.964942] dump_stack+0x173/0x1d0 [ 431.968640] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 431.973933] should_fail+0xa19/0xb20 [ 431.977735] __should_failslab+0x266/0x290 [ 431.982036] should_failslab+0x29/0x70 [ 431.985990] kmem_cache_alloc+0xff/0xb70 [ 431.990126] ? mmu_topup_memory_caches+0x119/0x920 [ 431.995134] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 432.000386] mmu_topup_memory_caches+0x119/0x920 [ 432.005204] kvm_mmu_load+0x107/0x3740 [ 432.009155] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 432.014581] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 432.019838] ? enable_irq_window+0xa9/0x120 [ 432.024231] kvm_arch_vcpu_ioctl_run+0x8844/0x110e0 [ 432.029402] ? __msan_poison_alloca+0x1e0/0x290 [ 432.034138] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 432.039393] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 432.044819] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 432.050263] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 432.055520] ? __msan_poison_alloca+0x1e0/0x290 [ 432.060246] ? put_pid+0x4a/0x260 [ 432.063750] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 432.068137] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 432.073372] ? get_task_pid+0xdc/0x180 [ 432.077318] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 432.081441] ? kvm_vm_release+0x90/0x90 [ 432.085479] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 432.090727] ? do_vfs_ioctl+0x187/0x2bf0 [ 432.094846] ? __se_sys_ioctl+0x1da/0x270 [ 432.099053] ? kvm_vm_release+0x90/0x90 [ 432.103104] do_vfs_ioctl+0xebd/0x2bf0 [ 432.107062] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 432.112311] ? security_file_ioctl+0x92/0x200 [ 432.116875] __se_sys_ioctl+0x1da/0x270 [ 432.120918] __x64_sys_ioctl+0x4a/0x70 [ 432.124863] do_syscall_64+0xbc/0xf0 [ 432.128636] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.133866] RIP: 0033:0x458da9 [ 432.137111] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.156058] RSP: 002b:00007fb34e761c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 432.163819] RAX: ffffffffffffffda RBX: 00007fb34e761c90 RCX: 0000000000458da9 [ 432.171125] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 432.178434] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.185744] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb34e7626d4 [ 432.193054] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000006 13:52:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_procfs(r1, &(0x7f0000000180)='smaps_rollup\x00') close(r0) tkill(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000100)={r3, 0x1}) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) 13:52:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000001c0)=""/107) 13:52:25 executing program 0 (fault-call:9 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_procfs(r1, &(0x7f0000000180)='smaps_rollup\x00') close(r0) tkill(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000100)={r3, 0x1}) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) [ 433.075377] FAULT_INJECTION: forcing a failure. [ 433.075377] name failslab, interval 1, probability 0, space 0, times 0 [ 433.087220] CPU: 0 PID: 12452 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #2 [ 433.094456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.103843] Call Trace: [ 433.106505] dump_stack+0x173/0x1d0 [ 433.110218] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 433.115472] should_fail+0xa19/0xb20 [ 433.119276] __should_failslab+0x266/0x290 13:52:26 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3f, 0x2) fadvise64(r0, 0x0, 0x6, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2, &(0x7f00000001c0)="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") r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) dup(r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000140)=""/107) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x1, @local}}, 0x1e) [ 433.123582] should_failslab+0x29/0x70 [ 433.127528] kmem_cache_alloc+0xff/0xb70 [ 433.131651] ? mmu_topup_memory_caches+0x119/0x920 [ 433.136649] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 433.141926] mmu_topup_memory_caches+0x119/0x920 [ 433.146748] kvm_mmu_load+0x107/0x3740 [ 433.150693] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 433.156121] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 433.161378] ? enable_irq_window+0xa9/0x120 [ 433.165760] kvm_arch_vcpu_ioctl_run+0x8844/0x110e0 [ 433.170949] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 433.176473] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 433.181732] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 433.186982] ? __msan_poison_alloca+0x1e0/0x290 [ 433.191700] ? put_pid+0x4a/0x260 [ 433.195200] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 433.199593] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 433.204916] ? get_task_pid+0xdc/0x180 [ 433.208859] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 433.213070] ? kvm_vm_release+0x90/0x90 [ 433.217103] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 433.222360] ? do_vfs_ioctl+0x187/0x2bf0 [ 433.226475] ? __se_sys_ioctl+0x1da/0x270 [ 433.230668] ? kvm_vm_release+0x90/0x90 [ 433.234700] do_vfs_ioctl+0xebd/0x2bf0 [ 433.238652] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 433.243902] ? security_file_ioctl+0x92/0x200 [ 433.248465] __se_sys_ioctl+0x1da/0x270 [ 433.252508] __x64_sys_ioctl+0x4a/0x70 [ 433.256452] do_syscall_64+0xbc/0xf0 [ 433.260230] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.265463] RIP: 0033:0x458da9 [ 433.268709] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.287664] RSP: 002b:00007fb34e740c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 433.300476] RAX: ffffffffffffffda RBX: 00007fb34e740c90 RCX: 0000000000458da9 [ 433.307790] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 433.315101] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 433.322764] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb34e7416d4 [ 433.330073] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000006 13:52:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:26 executing program 0 (fault-call:9 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:27 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x76b935e, 0x20800) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x24) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x9, 0x0, {0x57, 0x3, 0x4, {0x3, 0x3}, {0x1, 0x2}, @const={0x7, {0xffffffff, 0x3, 0x6, 0x4}}}, {0x52, 0x2, 0x7, {0x1, 0x6}, {0x80000001, 0xffffffffffffff80}, @const={0x8, {0x4, 0x5, 0x3, 0x6}}}}) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000140)={0x10, 0x0, {0x51, 0x1, 0x3ff, {0x4, 0xeed}, {0xec7, 0x6b4}, @ramp={0x259f, 0xcbc, {0x58, 0x9, 0x3, 0xb049}}}, {0x0, 0x1, 0xfffffffffffffffd, {0x80000001, 0x8}, {0x100000001, 0x8}, @ramp={0xffffffff80000000, 0x8, {0x3, 0xa2a0000000000000, 0x4, 0xe8}}}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x32d19ddc60f22c14, 0x1) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000200)={0x2, 0x1, 0x400, 0x0, 0x9fcb}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000, 0x0) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f00000002c0)={0x2, 0x7, [0x401, 0x2, 0x2, 0xfffffffffffffff9, 0x5], 0x6f}) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000340)=0x33, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000380)) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000003c0)={0x0, 0x6, 0x3013}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000400)={0x2, 0x9, 0x0, 0x401}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000440), &(0x7f0000000480)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000004c0)={0x2, 0x6e, "890a99c011a85067eaaf077a8092e0f4f06eb0d3e645f0d4336f80e83df6b51cf85fee5590f405e2f0d121929daecafeeb35592c1b3b24abfba40a8749036f57bcdd81dc98b97dad0d2535233f5545ab9c40f6cf2f500ca1ba8b6aeb515b15389f67582794cb1af9a92e3f75a2cb"}) execve(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000580)='/dev/ptmx\x00'], &(0x7f0000000740)=[&(0x7f0000000600)='\x00', &(0x7f0000000640)='memory.swap.current\x00', &(0x7f0000000680)='md5sumEwlan0vboxnet1bdevkeyring#\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000700)='/proc/thread-self/attr/current\x00']) getsockname$inet(r5, &(0x7f0000000780)={0x2, 0x0, @multicast2}, &(0x7f00000007c0)=0x10) accept$alg(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000800)={{0xffffffffffffffff, 0x1}, {0x3, 0x8}, 0x8, 0x6, 0x7}) ioctl$TCFLSH(r1, 0x540b, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000880)={'TPROXY\x00'}, &(0x7f00000008c0)=0x1e) recvmsg(r4, &(0x7f0000000b80)={&(0x7f0000000900)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/218, 0xda}], 0x1, &(0x7f0000000ac0)=""/186, 0xba}, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', r6}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000c00)={0x0, 0x1}, &(0x7f0000000c40)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000c80)={r7, 0x66, "867ba7ae38225fdc06bbff2f5ea1c8b26afe6993e19e4cac8d90c93d7245d005971af77958a82d3fb80e84b7fa0bc008c95465a86894bb2b2b50b40dc2892222626f7e8d0ff0226666d068258d3b283ba9fdedc7a6d1cce389f909da7b5c24e2e7e6447bcecc"}, &(0x7f0000000d00)=0x6e) 13:52:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0xfffffffffffffffc}) clone(0x20000000, &(0x7f0000000240)="6c95267ed70f6125405b2d5246e25c8a6620a7fc0b63ad3fc40a6216bfa2643c5cf1034fc4c266c02cd97c78028e73d00a11339c5591a1356c12eba8077afbb8bb9582e47ab56fac4d0992bc0dc668070f632a0cc5b8b94d45d080f3b1e127b0354f76239686f5a6415fa04900a1f4482b63708608b32e8a758c5abcfda2186ed7e58ade22c028c0e2595a32d1eae1a2350a89d0b72afd805c955c28b525f4df1ece193d18f50a41f4b7736eaa9f8814525bef8c5d", &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x430000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000340)={0x0, 0xa7, &(0x7f0000000280)="3da8ddc14b18e9fe7738780707424dd2ea096c641acedbaefe2ae985eb29fa77ba6a5855a4b572fcb632a8cfc20099ae5952f9017b18f207c5d06732d41a9afc8b617f1823ce5dd2837cb3df50829401892d5e2f0e6f52f2ccfda7417cfc2e041607504afb48e2e76812ae2224cf37f71f407f094756216babf52192e24a5686da2de9ffe45ebefb326d91e9c46a3c6e8479849e1cd8cfcc4776bb0288d72083d03794cb8f861b"}) ioctl$sock_netdev_private(r1, 0x89f8, &(0x7f0000000240)="c425cdb1d8b9e44798db01fc1cec24b89250ba5130048a2de886ffc779136d7a0084509f929898034dd4571aa8560f5f262eac3e56554f") setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x8}, 0x90) r2 = msgget(0x1, 0x43) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000003c0)=""/8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) waitid(0x1, r3, &(0x7f0000000400), 0x1, &(0x7f0000000480)) msync(&(0x7f00007f1000/0x2000)=nil, 0x2000, 0x5) 13:52:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_procfs(r1, &(0x7f0000000180)='smaps_rollup\x00') close(r0) tkill(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000100)={r3, 0x1}) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) 13:52:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:52:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x20000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @local}, &(0x7f0000000180)=0xc) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x4, r3, 0x15, r1}, 0x10) kexec_load(0x9, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000200)="71dce1b9a786ebc6b36394166fb41d9416ec", 0x12, 0x7ff, 0x7aed}, {&(0x7f0000000240)="d1cada2e883e4e0c4fe5f42e67229c7506a3ac16dc86b3b3e7bd8b9a553105a59203ee5f78d2eb5b084dea93fc9b837576df3d2949d74e59b4b474a9cbaee99b29a3576879176ce1851dedb352ef00d80c6ca953c4a59e75e17f4a46d1e74569af571a62bcba0aeeca702c251a66b8416e430123a66908f9b19d0a66626bdf67676bf3dd22db2ec5de277383f818ab4b46585242", 0x94, 0xffff}, {&(0x7f0000000300)="a71c8f122758b056f15afdeb902eb8770b189b5e63c672264d8f4b82e6b8", 0x1e, 0xe5, 0x7bd}, {&(0x7f0000000340)="87fe73b8e18051f77fd146d7f98f5ea9996d1a1cdefe4b9444a1f6983e0f8d8acee97f77ee1e9acefe90a1d13336b8e549686967b2762b5440901a5fb6f902d86a869dc78170043b7d1165ed4479636a7e5c6eb55a390056ea", 0x59, 0xb4, 0x1}, {&(0x7f00000003c0)="5b1d42e1e27bd493e0f94171a94dcf120d428ac7382ef848e787b868711a136a01ee8d645655817fe2761bc69c16edee789de7187eb1fd5371a1b1405fe8c86800900d43c0ba70c6fad3627bba493e63bd474338d9f5341daab159405bd2976320f81f4aee3ebae19cea8c7c67e01818454e1871d1377b3107c82b64758bb52335524d4f717084982355548629e4d17fa6fca173226a7b703a7809636bf6706db2dc999e600f45beac16ded79d065079849ecbd7ecee2d08ee84d845ab71722e245039bec200b4c478d1c94064c59196b019dee5fe626cd4f5d3337cd3e75583c7f1ff6874e75a40a5524df97e992d50f4", 0xf1, 0x486, 0x20}, {&(0x7f00000004c0)="f2f231f014107c807e41cd9629bfc355ef33b1960010ea7f76e02d704028a0be9dd3bb1f022261607b598342a0a251b90d3d725985bda31b577cbf73b2f273a22b85a5a319072e581633b42fbe619b535c985b2e53b60b4a704a41b9e39216b116fcf8ac83c0e20746dafd97c44baed0017d3d37a290aae274f7f825bba5bdb7bb3097bc180862767078837ed7476f2e231cbe7b968aeb5164c397874c8a3b889fad3f7e89cde74fa2df745749184b9c78bbc012e3075d69f75c3629e07de01a2727b86fd0f6a93f32a27f623b839986d5a72a18bfeb45f33048d459ff24f45d233f2c74", 0xe4, 0x10000, 0x3ff}], 0x2b0000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 434.913392] pic_ioport_write: 3 callbacks suppressed [ 434.913404] kvm: pic: single mode not supported [ 434.937540] kvm: pic: single mode not supported [ 434.942542] pic_ioport_write: 17 callbacks suppressed [ 434.942552] kvm: pic: level sensitive irq not supported [ 435.051482] kvm: pic: single mode not supported [ 435.057347] kvm: pic: level sensitive irq not supported [ 435.139113] kvm: pic: single mode not supported 13:52:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 435.172257] kvm: pic: level sensitive irq not supported [ 435.251703] kvm: pic: level sensitive irq not supported [ 435.297750] kvm: pic: single mode not supported 13:52:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1}, 0x8) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:28 executing program 4: syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:52:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/103, 0x67}, {&(0x7f00000001c0)=""/132, 0x84}], 0x2, 0x0) r2 = dup3(r1, r1, 0x80000) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 435.303634] kvm: pic: level sensitive irq not supported [ 435.681549] mmap: syz-executor.4 (12519) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 436.060027] IPVS: ftp: loaded support on port[0] = 21 [ 436.210993] chnl_net:caif_netlink_parms(): no params data found [ 436.275896] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.282414] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.289927] device bridge_slave_0 entered promiscuous mode [ 436.298239] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.304807] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.313317] device bridge_slave_1 entered promiscuous mode [ 436.339423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 436.350131] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 436.374754] team0: Port device team_slave_0 added [ 436.382352] team0: Port device team_slave_1 added [ 436.446594] device hsr_slave_0 entered promiscuous mode [ 436.492855] device hsr_slave_1 entered promiscuous mode [ 436.566550] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.573147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.580056] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.586712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.645913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.660199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.669605] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.677358] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.686006] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 436.702026] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.713931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.722192] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.728743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.743686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.751910] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.758376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.785826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.794821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.816669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.825469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.839489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.851481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.880345] 8021q: adding VLAN 0 to HW filter on device batadv0 13:52:30 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) 13:52:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:52:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @initdev}, &(0x7f0000000240)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:30 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x2b) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000240)='irlan0\x00'}) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) 13:52:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x468, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 437.304326] kvm: pic: single mode not supported 13:52:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f00004dc000/0x1000)=nil, 0x1000, 0x80100000080) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 437.304341] kvm: pic: level sensitive irq not supported [ 437.395128] kvm: pic: level sensitive irq not supported [ 437.443507] kvm: pic: level sensitive irq not supported [ 437.466805] kvm: pic: single mode not supported 13:52:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:52:30 executing program 4: syz_execute_func(&(0x7f00000000c0)="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") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 437.561435] kvm: pic: level sensitive irq not supported [ 437.633401] kvm: pic: level sensitive irq not supported [ 437.683738] kvm: pic: single mode not supported [ 437.696118] kvm: pic: single mode not supported 13:52:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a3c123f319bd070000000") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f000046b000/0x2000)=nil, 0x2000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:31 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 437.751085] kvm: pic: single mode not supported [ 437.963339] QAT: Invalid ioctl 13:52:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 13:52:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:52:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read$FUSE(r2, &(0x7f0000000300), 0x1000) read(r0, &(0x7f0000001380)=""/128, 0x3cd) write(r0, &(0x7f0000000500)="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", 0xfc) 13:52:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffde5, 0x40, 0x0, 0xfffffe39) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12bf31cbf0fe") socket$caif_stream(0x25, 0x1, 0x5) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x111a81) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) pkey_alloc(0x0, 0xfffff00000000003) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000140)={0x0}) r4 = getpid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000280)={0x7f, 0x10001, r4, 0x0, r5, 0x0, 0x2, 0x40}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000180)={r3, 0x1}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000002c0)={0x25dd, 0x5}) mprotect(&(0x7f00002ba000/0x2000)=nil, 0x2000, 0x1000000008400002) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) sync() 13:52:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:52:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x400000000000000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) getresgid(&(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:52:32 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigtimedwait(&(0x7f0000000000)={0x7fff}, 0x0, 0x0, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 13:52:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:52:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read$FUSE(r2, &(0x7f0000000300), 0x1000) read(r0, &(0x7f0000001380)=""/128, 0x3cd) write(r0, &(0x7f0000000500)="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", 0xfc) 13:52:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) tgkill(r2, r3, 0x30) gettid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000140)=""/31, &(0x7f00000001c0)=0x1f) 13:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x400}, 0x8) r3 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x301000) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00000002c0), &(0x7f0000000280)=0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:52:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:52:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'dummy0\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x2}}) 13:52:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5d8, 0x508, 0x0, 0x3b0, 0x0, 0x3b0, 0x508, 0x508, 0x508, 0x508, 0x508, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x6}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x8, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @port=0x4e22, @gre_key=0x3}}}, {{@ipv6={@remote, @ipv4={[], [], @multicast1}, [0x0, 0xffffffff], [0xffffffff, 0x0, 0xffffffff], 'hsr0\x00', 'eql\x00', {}, {0xff}, 0x3e, 0x3f, 0x4, 0x19}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x0, 0x1800000, 0x1, 0x1a6, 0x1, 0x400, 0x100}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x18, @ipv6=@loopback, @ipv6=@remote, @port=0x4e23, @port=0x4e20}}}, {{@ipv6={@empty, @mcast1, [0xff, 0x0, 0xff, 0xffffffff], [0xffffffff, 0x0, 0xffffffff, 0xffffffff], 'veth1\x00', 'gre0\x00', {0xff}, {0xff}, 0x99, 0x80000001, 0x4, 0x10}, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv6=@remote, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, @gre_key=0x8, @gre_key=0x1ff}}}, {{@ipv6={@empty, @empty, [0xffffffff, 0xff000000, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffff00, 0xff, 0xffffff00], '\x00', 'nlmon0\x00', {0xff}, {0xff}, 0x5e, 0x5, 0x3, 0x10}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x401, 0x2, 0x1, [0x4, 0x4, 0xa18, 0x2, 0x0, 0x1f, 0x9, 0x0, 0x3f, 0x9, 0xffff, 0x9, 0x9, 0x1200000000, 0x5, 0x2], 0x6}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x19, @ipv6=@local, @ipv4=@multicast2, @gre_key=0xdb, @gre_key=0xc4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) write$binfmt_script(r1, &(0x7f0000000800)={'#! ', './file0', [{0x20, 'nat\x00'}, {0x20, 'srh\x00'}, {0x20, ':\xba@'}], 0xa, "adc1123d9e1b4769bfbb7da60d1da272fbe67d4112a7d8ad37b094dac0454a7b8548be95824cf3834e42a97aed5e579684b93406219cb0dced2631d0712c0183"}, 0x59) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001540), 0xffffff33) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) lstat(&(0x7f0000000180)='./file0\x00', 0x0) 13:52:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:52:33 executing program 1: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b14891cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 13:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) listen(r3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0xff73) lstat(&(0x7f0000000300)='./file0\x00', 0x0) 13:52:33 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x7, 0x4) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="f8fb4755989f37a91a88816ba16c1be7ae957d43596567afaa2e413a99ea83ad8f7c33161701f30c45dec994b3fe6e3494cce953e05142ee2ba4892abc9b405f57f9eb198077b3ad5aed0cf86354c6f4ace4e84ea9ee", 0x56) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x2e, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) read(r1, &(0x7f0000000000)=""/45, 0x2d) 13:52:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') fallocate(r0, 0x40, 0x0, 0x8) 13:52:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 440.375874] pic_ioport_write: 13 callbacks suppressed [ 440.375888] kvm: pic: level sensitive irq not supported [ 440.388709] kvm: pic: level sensitive irq not supported [ 440.432689] pic_ioport_write: 10 callbacks suppressed [ 440.432701] kvm: pic: single mode not supported 13:52:33 executing program 1: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$packet(0x11, 0x4, 0x300) sched_setparam(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000980)="909c7732b5c232e8f2eb973410a9176ff9288434a84d00a3e3edac9022f5ab6b795422af7a28948bdff66d7c01bf823f0e0497c0e693c18f72792ac4", 0x3c, 0x40, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000140)={0x3, 0x7fffffff, 0x8000, 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xc, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r1, &(0x7f0000000040)}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x40000, 0x0) clone(0x24000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 440.432714] kvm: pic: level sensitive irq not supported [ 440.529251] kvm: pic: single mode not supported [ 440.534990] kvm: pic: level sensitive irq not supported [ 440.566876] kvm: pic: single mode not supported [ 440.572551] kvm: pic: level sensitive irq not supported 13:52:33 executing program 4: syz_execute_func(&(0x7f0000000440)="c4e379614832074a29e92c3d42980f053ef3aec4a37bf0c50141e2e822ebc4e1fff008aac4e3910d91feefffff2b00f700f70000ba00262e67660f383d63791c4fb0b0ea700fdb003600000f303878780200c461b5dd0c79f2d2de8f698099005bc4813d73d4aff5491e2f16c2e54cbec54cbec53e3e67f3420faec0ccc2c2eec42102584243f30f7e500067f047814f09ce73489f64430f1491b60000000f66420f66420f38dc5600c2e80826660fdf5309ffaeff3a0065a8f2b6b6f25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000002edbdb440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a270b000036007b1c2e667c183affd2fbddc45df81636b2aac42112a7a26b970000c4e39978263e36407e00a8598374fb0707c403855d9934000000f3accdcdcdf2473af600e58bf89780470000c1045ccc2d08000000fac4621539dc0f5ea5a9bb0000bedc4e61c9d536f3abfbea3bec") 13:52:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0xc01) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000140)={0x0, 0x1, {0x10, 0x1e, 0x17, 0x1f, 0x5, 0x4, 0x1, 0x14c, 0x1}}) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x80000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x41000410202, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x2000) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000002c0)={r2, r3, 0x3, 0x51, &(0x7f0000000240)="582dfccb95f518ba9205293faedf5ed59a3fa53c7196fc4c417b19ea37e7749d02a5cd1c9acfdf47e71b3b38215d1eb400bc05505d59c44fc4c7588a2b4a24af12dcb02af4ad237465f5f634c217a1e4dd", 0x9, 0x9c5, 0x3e, 0x6, 0x8, 0x2, 0x8, 'syz1\x00'}) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:52:34 executing program 1: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$packet(0x11, 0x4, 0x300) sched_setparam(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000980)="909c7732b5c232e8f2eb973410a9176ff9288434a84d00a3e3edac9022f5ab6b795422af7a28948bdff66d7c01bf823f0e0497c0e693c18f72792ac4", 0x3c, 0x40, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000140)={0x3, 0x7fffffff, 0x8000, 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xc, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r1, &(0x7f0000000040)}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x40000, 0x0) clone(0x24000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 440.627821] kvm: pic: single mode not supported 13:52:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x88e00, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 441.340807] kvm: pic: single mode not supported [ 441.485915] kvm: pic: level sensitive irq not supported [ 441.510390] kvm: pic: single mode not supported [ 441.594931] kvm: pic: single mode not supported [ 441.632499] kvm: pic: single mode not supported [ 441.672189] kvm: pic: single mode not supported [ 441.677267] kvm: pic: level sensitive irq not supported [ 441.706986] kvm: pic: single mode not supported 13:52:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:34 executing program 1: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$packet(0x11, 0x4, 0x300) sched_setparam(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000980)="909c7732b5c232e8f2eb973410a9176ff9288434a84d00a3e3edac9022f5ab6b795422af7a28948bdff66d7c01bf823f0e0497c0e693c18f72792ac4", 0x3c, 0x40, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000140)={0x3, 0x7fffffff, 0x8000, 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xc, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r1, &(0x7f0000000040)}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x40000, 0x0) clone(0x24000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:52:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x501200, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x4, 0x0, 0x10001, 0x0, 0x0, 0x1}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 441.712646] kvm: pic: level sensitive irq not supported [ 442.464238] kvm: pic: level sensitive irq not supported [ 442.471485] kvm: pic: level sensitive irq not supported [ 442.689790] cgroup: fork rejected by pids controller in /syz4 [ 442.710512] IPVS: ftp: loaded support on port[0] = 21 13:52:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r1, r2, 0x0) 13:52:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00>%x\x90\x1b\\%j\\!:\xe7\xf6\xf7\xbd`r;\xd6F\x00v\xae$\x19\xffb\xc3\xa57\xc3\x90\x86\xdb\xe3\x1d\x98$\x8d\xc1P\xbf\t\\\x8eW\x16\x84!\xa0\xae\x9e\x18\x9f\xd6?e\xa9\xc5\xc2B\x0e\xfa\xa1\xd2\x87i\xcf\xa7\xe0\x9ajF\x80\xda\xac3\xe3\xe9R\xf8\xb0^1\xf6+\x13\xf2\x1e\x9a\xdf\xdd\xaf\xf7\xe8\xa9\xb6\xf3\xe7!\xcd\xe8\x02J\xf1\xf3\xa8\xc4\xdbX\xebLC\x06\xab\xdf`\xdb>\xb4\xd2\x99,X Mhp\xdd \xb5\x18f\xa1~,\x1e[\xe3\x92\xef\xe8Q\r\xbe\x05B\xcd\x8f\x11\xc1EkQZ\xf0\xed[F\x85\x9b\xdbM \x9e\xa3\x1fX\x806Q\x19]\xc4r\xc8t9\x90\xc3\xe5A\x1cb\x99\xd5\b\xe0\x1d\xa1\xce\x88\x82]\xfb\xf6o\xbfv\xa8\xdc\x81\xe1\x05d\x00\x00\x00\x00\x00\x00\xe3\xb8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xde\x9cx\xb3?\xe4@\xb6.j\x89+\xd7~\xe7=rn\xdb\xe8\x1f\x9b\x9f\xb4\xa3>.[[\x05[o*\xfd5\xf4E\x01\x14\xc9D\xd2\a~?\xc0Y\x8f\x19+\x97\x83I\x7f\x90\xb8d\xe1>W~TZ\x0f\x96+\xcf\xcc\x8fr\xa9\xfc\xe5\x10\xf77\xbb\x96\xc7\r1\x14\xd7\x10+\x83\xfc9\a\xcfu\xff\xbeN\xdec\x1bg\xab\x88\xf6s?\x8d\x8e\xb0\xe0\xfe\x97=\xdc\x04S/\xdai\xcf\x06\xc1e=\xac\xb7&7bL:\xb1\xaa\x81IA\x13\x9c\xee\xb9_\xbd]\xd48B\x16\xdc\xb0\x058rF\x86y\xa5\xb7\x83', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r1, r1, 0x0, 0x3fffff) 13:52:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) get_thread_area(&(0x7f0000000040)={0x3, 0x100000, 0x1000, 0x100000000, 0x1, 0x3, 0x8, 0x3, 0xffffffff, 0x8}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x100000000000000, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000180)={0x81, 0x8, 0xfffffffffffffffb, 0x1, 0x5, 0x5, 0x6, 0x7f, 0x9, 0x7ff}) 13:52:38 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) timerfd_create(0x8, 0x80000) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@loopback, 0x4e22, 0x2, 0x4e23, 0x0, 0xa, 0xa0, 0x20, 0x0, 0x0, r2}, {0x80000001, 0x9bc, 0x100000000, 0x5, 0x0, 0x1, 0x3ff, 0x9}, {0x6, 0x9, 0x67, 0x5}, 0xffffffff, 0x6e6bb6, 0x1, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0x0, 0x0, 0x5, 0xd5, 0x1, 0x1f}}, 0xe8) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0x200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000240)={[{0x2, 0x100, 0x7, 0x0, 0x2, 0xf5, 0x7, 0x9, 0x2, 0x10001, 0x7, 0x0, 0x4}, {0x9, 0x7, 0x80000001, 0x401, 0x10000, 0x101, 0x9, 0xfffffffffffffb2d, 0x4, 0x7, 0xb8, 0xb0df}, {0x146, 0x7, 0x1, 0xf69, 0xe2, 0x7, 0xfffffffffffffffb, 0x3, 0x3, 0x5, 0x6, 0x80e, 0x7}], 0x5b}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:52:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair(0x5, 0x1, 0x7fffffff, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="080000008000"], &(0x7f0000000180)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x10000}, &(0x7f0000000200)=0x8) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:38 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x5, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000240)=""/99) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:52:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="0c0db5b598cd801b69e4f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3df646736676670664336660fd2938c0000000f01c36666450f17720d14111d54111d00") 13:52:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "59e5659589020aacb6b6e266759d2a5691c0060f99b201fdf827458682c47c35aea25abdf36ad68b2ea32321f7fbebb21b31a68fba77a7f80c80a0dbb3730eb4c2636d67718eed06d8d432b0c74dfe2ae29401cec2bf2f304bdef253f2cb1882c21cc2a6f51ffeb043ff70a396ecf28764cf942d74062a76e532fb44b7256614fcde8a97c32730a486c042166842431c165e8d63956d3647c37212a37aa1afd6dc7027d29d6121f186b517b01a07f8e08af289f91d7010f4eddc58101e4d3b222f83ce8b0de36ff54eb03168dabb26b6386d9bf805000bef4554223b759884dc2767dd3ea22b26a000acacdf70e411bbbc315184ea821a925a5f91f99a968489d58bf13afa65e47e07624aa9af259eb89f7f5b33c935abaef123b37a8a400e205dc684d8db46dab7517f72bb663632e7b8ed3f7c07fa247767678b58d19a124dc6eaa36b7d3620ef1f14e1375703b5e4717087479d6186d0d182e74acb26d9e6165307ddb97c019931bba5eb17a4a0065f1279c974562bbfc1f162411ff271b52157cfe2052be1ebcc516e2dfefe9008a6b38755659199a3b46360cbc431ef94320f72624b526104b2f883bf604619b9dedb25e3c9d63121dd8d41e024e5fd828ba0d798bea9591f40a2e6a3f96cafed4b9be6635a13dad3423215172e4ee40e89dfd397537f1a8141615b6a5b50d684a8d8f46a9aa5c3bf5604807e8eaf0aac0942879842c7443511e3527129268b5470b9ac39b11897ba1d2f3adb79ae9608357fc536851dbf94e74eb23329d0d4231f32ce102a12381cd43ada052c5f1c04df0b5fa5b230661a8144dabf9bc591e587d4c7ce733bb429e34d294aa0485f0fc9d705104aa70d3d87b4e95de8f57d6ba71d62a190bb79fac0774228af94da4fa8b9d06c334ae15962e413593d0ba48de7c7e7895aad23ed6b6c2d21a10cb3536b131bf9e352987178e6142819c35bd22834de34217a83ade3a44b758a79c8dcd6a1821b02c88675204e30d7cd166c61511fce4b9ee81f3f523ce79dc95f80accbd533a98a8ab7609485487d5a716bfa6d164369048ac7ddf35405d60c0b26b3f5d0ab91ccbc974a756eb59b86878f949f933ba50952bc311269f470be6449bad83e45ba1d210de66b4e9714969f65cf76d178cb37900c05e8098a27cbadadfc8afd71703c51b239c9801a4be93e1bd93530904a27ccc3c179133d75561f4f6670780ec13458babb8b2ef7d96f3f00ff8f240bcf46f556ff613a2e749ef615db312bf63ee76b73ca793333a85ee17b923ce836d76757c248c1ee3de4f44f596b778a3264c07a9c42024da4852456f125c4f25bb85a6a2369f46031df4ef3a97225301197b12213b4698990631a2a7f28ef4f6af7712e884866828f50ca3ecc8db82002d4767fd3eb91c06ae59c5a672660522b983b242e6bc4f4500cae4a069d09df788ebb668f79d67713651c26c5058f1ab37468fede74d8b74fd98083091a35762bf94e6272fdd4f80deddd6e519455bea19fcdf7f450188066c6637baeeeaf4968cc4a51114e674374e677a23255d47f670b160010093d4affa9faf4eb241bbdc8d2116b02d5a5cc84669ce173bf201db2bfd9cc12d7eac60a70880647367f545a90ec05893d4d136e57457219350dff3c20501f88470553385f087be55a9d9c8ee808cd71448d9cadd8aa8534e03f3e59a6a074a37f902b9845cd8466bafdca03a66068a7ab1edebd19d4cc5e509088d1a2532a1dd42cabb23ff7f47a28e1bfbc9d415388eb2c79dccd5c6eccb4559faa5c819a6d3f58bee20bf24fadd33a7b4c0febd395a652d81c6ad00a1c2fd1e7149a093f13721e21ed9ddfe5039ba61135b63dee73fec3098f1cf0ece45a3a03c2c9e26ea2c43abc95d74c5d1a1d6a89672c2a855788d560fdc038ce761b05f2b36c57122f05a26c1a80f19e5528257f1134c8ad4a8578f3e585308a888ab85762d125cd9d143f993d43cbe59b4bfe66d7d0e0e7b27e2682dba110edd5be07f71f9221f90b7246d73a3a05f26ea4327e707872035951c81f9f229d23551b8b2de6b5b5cc8feb57ca1203f7f9eca5594dff8dfe5a302fae87040784ce83f5df0899499cb66709e64c525b10eaa7907c86c6b90dc6f596075f5411217286b611179724f4049c49d96a5ed11cb5d9443f87046ad71ddd6f8dfc430662e37571c69634a6790f3d8a0683b76b5e797d425fe27fc5bd1df47dfcae8407c85e0df2eb1008a7e4c636da80535a595bbd7a9d7b3dd83948b65a3385a4a13231b4847a709521a35058f11c7d266dac0a3e6b80fa7d806fd2e68b057db6d136a7b7a3e443d9f47932a622233cc7cd65083aa5bd01e351b13498cb720d4d861ab11d7af10a9f06a5c7d537cbfe8c493e1cbedb850870c36ae3334872b6bbbeb2dc374742239a8a8778820c969cc8c99917884870d95400f821b7a134b7dc31aee46bb90dc20b0cd95911321bf5b8f88c0ecc05024a3a99854f25f4b51c54a497cd2920b58fb8a717d8960efbea40be5c8c07cd24539f009ff2664829e68742085651951983982ea4df7b9d6e9a2542118bc89e723cc93c940f21bb5b68c39d8c37bcc90eca3185d3f0daf12028aeed7bfc4287efb1a8ae4afa6cb163545c20b6c72871cf3d259959d3b5f6b2f267af9482df87bff5bca50d76e6fe43f499903eb7266d3c680f188aaee659a9266a54b01baa534af6788f3167a6a4e52dcbe4bd52ed95dfc1c3ac3320d75d052ea224d378cb3ae47a71cc302b1f5d0c2cfc4c810c93dae177bbdc1a7c1239ebded03cb050325f6dc234ce5334c308858a814df9239f1300c83c2626c6bfcce1cdf41ffd9480b7b7749adbedc00c8f589dd059087ae48a0dfa69ccbb7f5b983b8d578fa98a3cce52340031191a31e8d71b89635c7fe12258513a55b56b8151a0f3f88a3a0243f6ef6683252cff0fab4cf69f2dc6e00fbe7d7ad513d84b772ba1a8bb1fad77df4c469491ea9399e570f97f7cbf0fee82f9980748cca34f97b68acdb22d3d6ca16cb05741907177b12483af356e1178f7514d5529631e1db37104c7ab05efb73569cc1fe8d4d5a7a2635558ab721d0f299c3f5aff2074f79e8025398724407bcd8b101c9afcf5ea7a0be2a9d0d55687fd46ab7a9c141d881c3cdb339aa957bf7714d55ff82aaf010817b7a1b007e367f417a246b6ad01fa57e7454c57e75633c85d14e319ed5bbf9131d92e530ed11a0e71c1577a40a3c2f8d78ee5e70e76c75669927dbed4afeec7cd4ef64b096ce1d17ef1ecbe87aa9b26c8849fe4227ae5c852fbad5232766c0db5097d25a76fa5bc51b9fa735c7f3e312aa004ee2c3b93e51208b8145b63fe402c47f64c53ecd69794dcff3ca8c329a8e05a3a3ed94b16bca64d3807e8be0997c09d1210bb848e02baef4985e56fed141fbfa9f246f9da166a8d1792be7240d80fd9c864383dab814333fda4bbc4af98c28b0345276e6097184ee709491be0a902d482593eec68ed9dc836b6f3d0aae02dfd4a586457360fbc3c681fa98b0387603075c4d8607e2db47ce47782d8955ab23e21f661238dba3e0d1bd6e815a79f3d141031153944c9a81fd8904d0d331c96607c5326879d55f3eb3324aa6bc32005038a32681b0aa137e14d5ad950c228b3ac1f32fb5a9e403f4126bb12bc6ea4ab5305eddd461af8c81b37d378f93639ef82fd9d223cef5d74c554d6601d8bce8ac8715ef6a7201df20c7284cfdabe967bb99e85f6dd29a5e9c8dd3155c2f51180fbe39e9b592d3815f8878dbc543f5b38b4969c4abdc885f120726fb2e57f9860155fd6b926099894e4632b6b0ae96b7ab794e712af1df8c7d8c5e83855aa1f924208c25416f1592f1f97b4ac98b29734cf87b096aa8dd59ef40ac7286a81cf64dd33b86adc4f875d1266cb3ec73e748b27dc7ab38f96e7fad365b84c2a7af9b00aea9413704c2af9990c3c4adfb427c4769b35719107d0dac5b9d48538883eff403051aaae84e3006d8848413387fffb389d338928921e7696da780ada59dadf545c2615634fb5e386f7d4bc0c1455e9f8aaec44110f780dac34252e378a67121ed60c6e3c4b611fcb40947a2215625c6faf80d5befd8ab070ca4634bea28ce57105a8f1d7afa896d68765dbf1e9be9520df061980218034c24aba042962f565b5d93e0cf07a1a3fec94cfeef016a93865048c124c0c1ba04cf9be8f694a16b37004e8d4e947b1d5c6146dab61fe8b7acd81e10e6bd298a768267f73b630723446e0423525ac47c5e77af036157fa18f0dcf7ab244f3b91575a5253d7ea04d4e548c14b85e11d91bf778207dfcc33d85b350110373076579e1a256572b88b6fc47d0d922da7ea498107cada53018b63c499994a9e0bd4120698c32d345bae83071fc75940755469b5a0d5c509f350b18014bbd4aa31d8ec3ff5cdfea64ab526afa2ac02689dbb798e53c8233615421c78e72fd930b923e4d52f0ebff3e431a66e7a1189bdf5f356bfecaa497f6e6563805a301039018eee9bd929a224a9594119b0dbd4c3479e99b6c95c3b33a6251786352fb7afc4deee093c2f4ec79bea072aac4fa33336aff2812d1c8994d00c6cf52f6fac5fd8e317ab3f8692fa0737e865d6b1c3a3ca3e7912ef6e3d4b3126826cbe32a00fdab9e6838562cd5b6ade0b7eee488a1bbdc879e78a0102f27ea1b05e33c9ec4d557d8b1e0dfb075271b55808d76a527f4cd378410954fef0ac3bd8683f76684b0af1c99a3d8a41727ff7d9370020371f8681b538634caf912ba46100cebaf052aee4f1a00135a87cb98e51503955e2e96ce1727d03ba7bf9e8b70c805309c512e59b57d51bac1babca05362f7e01cab18ef93acd59b311e873e3f52041a2a402dfdd5cb4576d57ef0d0c6aa942bb9645346fc75e0924fa636a07e8dbc8852cf5bac8795d092c4fb3ea274704e6fc138c65d6dba20273c1702dc1b0f212a99b931bd1a6ff35905863cdae637d5fbe7d274a525080218d35b185e099e6663849d5cbdd8a9dce9fa0c36a8771e0009ef1a7a18eb8afc07441dec5fe645bb7bf6d5add77dd4973730797a3d9e8b09cb10870c872d9fc64d8b1274b29522016f8510f98c74a0ab900905207cf80366c62c8c31f8740313930fba97c88f8a63eab44764b17e90f9ab72499a60089b9c21a40e16030947922191564a091d99651498d136fb47f9ca2793d2475588b798df5276cfd2f2c5f9ff5ff2d372dd9dfb8c89fd69590ffc38076e76d96f6eb04f7aae3295749930d9a2c774b4fbe9c7f652765d82e109fbd1bf7cb352890a79b77caedbaa13446cd152c6264f606a03e24c03cdca04aabfaa0b277b5a1c4302b13ac578186628193a97f0fc6c9212ebdbd6ff78eb638ee29a9c3b1ef0ad6fa4ac24b0b8174558453f9f9c356e8820da71fb83eb6868f87e4cf1f4bedc8cd2900ab6ae2a3facff90a55fd07d7a400df08203910e153d02e0972f7d2b86f239f38e1daac1b4e11ea3968e64bc1788a3c3e691c62a38cf60ac5a4069c56877807d6eeb8b7024ec4ff73009db9933b565ecd73be67966efb5e9274397b9729f89ab100a3c8d9f6e80588f19169d9604dc0bafff640226ec6c959e9e1786f250054d9ffefe826684ad963003018131207f7a9bfe7fd920e58e99443429920d9a10ec5d54800c2b9909da37797e1b3fc35110a954cddd345f909626930c82c7a3c262e4fef81bbd5eb1805bdb29aeb99a6f471cdb7af376ee316d8f0f15e0cc323da617943a52bee8d86f74ea4371be6f3b2c2dfff30c659edb28d7", 0x1000}, 0x1006) 13:52:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xfffffffffffffffb, 0x0) r2 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000180)={0x5, 0xfffffffffffffffc, 0x0, 0x6, 0xffff, 0x6, 0x0, 0xf1, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r3, 0x12f2, 0x30}, &(0x7f0000000240)=0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:39 executing program 4: clone(0x402102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKDIR(r1, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:52:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup3(r0, r1, 0x80000) write$FUSE_STATFS(r2, &(0x7f0000000240)={0x60, 0x0, 0x4, {{0xfffffffffffffb71, 0x3, 0x200, 0xcf6, 0x90000, 0x3, 0x9, 0x95e9}}}, 0x60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000002c0)={0x0, @bt={0x0, 0x0, 0x1, 0x1, 0x2, 0x4, 0x100000000, 0x1, 0x40, 0x1, 0x4, 0xffffffff, 0x3ff, 0xc2, 0xa, 0x20}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000040)=0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 446.318608] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:52:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:39 executing program 4: syz_execute_func(&(0x7f0000000080)="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") 13:52:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') sendfile(r0, r0, 0x0, 0x100000001) write$P9_RREADDIR(r0, 0x0, 0x0) 13:52:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x98440) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000240)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000040)=0x11005) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 447.179430] pic_ioport_write: 5 callbacks suppressed [ 447.179442] kvm: pic: single mode not supported [ 447.179462] pic_ioport_write: 9 callbacks suppressed [ 447.179473] kvm: pic: level sensitive irq not supported [ 447.257198] kvm: pic: level sensitive irq not supported [ 447.276437] kvm: pic: level sensitive irq not supported [ 447.291626] kvm: pic: single mode not supported [ 447.299573] kvm: pic: level sensitive irq not supported [ 447.309214] kvm: pic: single mode not supported [ 447.314840] kvm: pic: level sensitive irq not supported [ 447.341711] kvm: pic: level sensitive irq not supported [ 447.356942] kvm: pic: single mode not supported 13:52:42 executing program 1: syz_execute_func(&(0x7f00000011c0)="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") syz_execute_func(&(0x7f0000000640)="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") 13:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="2adc1f70") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x600400, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0xffffffffffff5944], 0x1, 0x1, 0x78c, 0x45348000, 0x1, 0x5c8, {0x1f, 0x2, 0x2, 0xffffffffffffffff, 0xfffffffffffffffa, 0xfffffffffffffffa, 0x400, 0xfff, 0x3, 0x4, 0x4, 0x2, 0x9, 0x3, "29b3dd0796e3f696d87952079e6d9858f8609466c9759fad482948380b0a9f53"}}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0xeb) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 13:52:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000340)='./file0\x00', 0x7ff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x5, 0x4800) r4 = accept$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', r5}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) utimensat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={{0x0, 0x7530}}, 0x100) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:52:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='.u\n:d]:%,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000200)="68c5bfab925427191ade9c63821cbb2d893406b0ee56c336a1c9f1341c9b3a40bac53be60d56ec68f3e557c699e653e4e60adfc7a0507cbaf26ff8055fa7eb165dae8929e6b2774961e46d3173094360c10bb55e8cd3fa6a09eb2ad39554cadc7abf7c8ecde2b09206a7815fc921480ff7351ffbb6abf2f2c81ade1c034cd734bd063ffe8b14c6d6a5ed7a8ee4a24841d3622a") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 447.362603] kvm: pic: level sensitive irq not supported [ 449.547775] libceph: resolve '.u [ 449.547775] ' (ret=-3): failed [ 449.560071] libceph: parse_ips bad ip '.u [ 449.560071] :d]:%,[' 13:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000000040)={0x3}, &(0x7f00000000c0), 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 449.622338] libceph: resolve '.u [ 449.622338] ' (ret=-3): failed [ 449.628895] libceph: parse_ips bad ip '.u [ 449.628895] :d]:%,[' 13:52:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001100)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000001600)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40000000) 13:52:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x20}, &(0x7f0000000200)=0x8) 13:52:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 13:52:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0xffffffffffffffff}) utime(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)={0x7, 0x9}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1044000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x2717, 0x0, 0x3000, 0x2000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) finit_module(r2, &(0x7f00000000c0)='cgroup#vmnet0\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x18, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000002c0)={0x0, 0x6317, 0x7, 0x3, 0x3, 0x3f}) getsockname$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10) 13:52:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000200)='\x00', 0x8c) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0xffff, 0x0, 0x4}, {0x1, 0x9, 0x7}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x101000) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000340)={0x25a2, 0x6, 0x3ff, 0x401, 0x29b, 0xfffffffffffffff8}) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mq_timedreceive(r1, &(0x7f0000000240)=""/219, 0xdb, 0x3ff, &(0x7f0000000040)={0x77359400}) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 451.054921] kvm: pic: level sensitive irq not supported [ 451.057610] kvm: pic: single mode not supported [ 451.111696] kvm: pic: single mode not supported [ 451.116901] kvm: pic: level sensitive irq not supported [ 451.165474] kvm: pic: level sensitive irq not supported [ 451.192894] kvm: pic: single mode not supported 13:52:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xe18, 0x900) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x1) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x1) 13:52:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001100)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000001600)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40000000) 13:52:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/arp\x00') ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000680)=0xffffffff) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000380)={@local, @empty, @multicast1}, &(0x7f00000003c0)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x80001, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000440)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000004c0)=""/171, &(0x7f0000000580)=0xab) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000140)=""/202) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021965020b007c09e87c55a11200e17300000000000c0000000000000000812fa80006001b4163e3e53db14ca0508ac1799d58f030035c3b61c1d67f6faf7d71341e2cfbe06bbace801705000000e5a7cef4c02631631fb794643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6dd457765c4f8ae2cdefffb798262f3d40fad95667e04adcdf634c1f215ca8076b6383c37b35ce80ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954bff030e9703db0de796ac5abeb3a79dd14678", 0xd8}], 0x1, 0x0, 0x3c2}, 0x4000040) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000640)={0x1, 0x1, 0x400, 0x5, 0xf445}, 0xc) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) flistxattr(r4, &(0x7f00000005c0)=""/113, 0x71) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="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"/263], 0x107, 0x0) [ 451.251733] kvm: pic: single mode not supported [ 451.280736] kvm: pic: single mode not supported 13:52:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="f27b32c4016972e00cc442f925c5c7442400ae500000c74424020a000000c7442406000000000f011c240fc79801b7f92b640f060f20d835080000000f22d82e0f01be8fd500000f01c8400f0130"}], 0x0, 0x3, 0x0, 0x5dc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10200, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="040000000000000000f00000000000004d00000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB="00000000000000000000100000000000a700000000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], @ANYBLOB="00000000000000000020000000000000c500000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/197], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:45 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "729cde63cea2c7802fee3e5849e126d2"}, 0x11, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 451.299461] kvm: pic: single mode not supported [ 452.289314] tls_set_device_offload_rx: netdev lo with no TLS offload [ 452.352395] tls_set_device_offload_rx: netdev lo with no TLS offload 13:52:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xf1, 0x18000) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:52:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) [ 452.709419] pic_ioport_write: 12 callbacks suppressed [ 452.709433] kvm: pic: level sensitive irq not supported [ 452.709987] pic_ioport_write: 2 callbacks suppressed [ 452.709998] kvm: pic: single mode not supported [ 452.710547] kvm: pic: single mode not supported [ 452.731285] kvm: pic: level sensitive irq not supported [ 452.915949] kvm: pic: level sensitive irq not supported [ 452.940315] kvm: pic: single mode not supported [ 452.945953] kvm: pic: level sensitive irq not supported [ 452.958076] kvm: pic: level sensitive irq not supported [ 452.975167] kvm: pic: level sensitive irq not supported [ 453.017783] kvm: pic: level sensitive irq not supported [ 453.039156] kvm: pic: level sensitive irq not supported [ 453.075466] kvm: pic: single mode not supported [ 453.080987] kvm: pic: level sensitive irq not supported [ 453.088136] kvm: pic: level sensitive irq not supported [ 453.107456] kvm: pic: single mode not supported [ 453.122759] kvm: pic: single mode not supported [ 453.129963] kvm: pic: single mode not supported 13:52:46 executing program 1: syz_execute_func(&(0x7f00000003c0)="c4e379614832074a2ae92cbd93980f053ef3aec4a37bf0c50141e2e922eb66d995f2140000bb3c00ba00262e67660f383d63793a9e02000000f2d2dec461dc57b1e6250000c482514654fa00c421fc11a0dcf70000491e2f16c2e54cbec54cbec5f34d0f2c718f56eec4f0430fc0b267f34cb4ba1c585641564105ba16f2ae5dc423c96cb83d000000fe66410fd1e426660fdf53096bd104c8180065a8f25cf25c7cd8d8a1a12ad764d3cf267375a27375a27992ac19020000f4b2446466400f38253d0300000067ddeac4c2801d9c96c9e8e9362665e94612c8009ad0818194d8000f092ddd8f0b00c4417dd7ec007b1cffd2fb2e36646466264683b9080000000d5df80f000b36b2aac49641afa20f6baf00c4e39978c104c041a8598374fb0a07b3ddaccdcdcdf20f1dbe0010000000e5c5f897804791000000c1045c0b47cc47ccf92f5c65002d08000000439b00f242a7a75ea5a9bb0000420f191bd53131fbea3bec") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x800, 0x0) 13:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x5, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x400}, 0x90) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:52:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x7) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/107) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/166) 13:52:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, 0x0, 0x1000003) 13:52:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)={0x805b0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x80) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000240)={0x22, 0xb, 0x4, 0x194820, {0x77359400}, {0x5, 0x8, 0x9, 0xe5ed, 0x3, 0xffffffffffffff43, 'D| Q'}, 0x8, 0x0, @planes=&(0x7f00000000c0)={0x9b53, 0x5, @fd, 0x9}, 0x4}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 453.139860] kvm: pic: single mode not supported [ 454.106254] kvm: pic: single mode not supported 13:52:47 executing program 1: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet(0x2, 0x80003, 0x4) dup3(r1, r0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f00000063c0)={0x0, 0x989680}) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 13:52:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/107) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2e03, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x7, 0x200, 0x1, 0x400, r3}, 0x10) 13:52:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000200)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfdfd, 0x0, 0x0, 0x0) 13:52:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x6, 0x200000) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000240)="40c467eea389c69fba7a536e45ecb0b519743df10308423f1baf14c84b5264b4ed7d9b127edc14b248a82eddadf1679d9ae465ff539270d5f1581f77a972c0fd33d9a8684ff96d4491fdc469c33d05ca709467968eb6d9bc664145e46c866b6acb82e9a6518d77fdae6b0f8310ad7d2e1c3d1e7c4bc4231f55a5a1be488e9c51626a41b2fcbf1419a318fb90e131cf19feeb4f4cd4873b8895e95600bdace51f7ed45f32358b66070f0ca9b4c9cd3335933d0711ebdb87bd3ab78e19a2f059bdfaadb33df48b40dedbf4fd650cef652519d819afab60dc454ce548e6625eaf1fe407fa280893b93759bf7392f044bcf5fa81395ddfc41c1b1f") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x6, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801}]}) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xe61, 0x8002) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000340)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x100000002, 0x0, 0xff5c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x11040200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r4, 0x920, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd254}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x88c4}, 0x4044000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:52:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/107) 13:52:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:52:48 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) [ 454.207046] kvm: pic: single mode not supported [ 455.056644] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns 13:52:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 455.104246] libceph: resolve '.u [ 455.104246] ' (ret=-3): failed [ 455.110979] libceph: parse_ips bad ip '.u [ 455.110979] :d]:.,[' 13:52:48 executing program 4: [ 455.203921] libceph: resolve '.u [ 455.203921] ' (ret=-3): failed [ 455.210629] libceph: parse_ips bad ip '.u [ 455.210629] :d]:.,[' 13:52:48 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0xf, 0x2, 0x3, {0x8, 0xf, 0x6, 0x33382ad6}}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:48 executing program 1: 13:52:48 executing program 4: 13:52:48 executing program 1: 13:52:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:48 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:48 executing program 4: 13:52:49 executing program 1: 13:52:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x4, 0xffff, 0x6}}, 0x28) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:49 executing program 4: 13:52:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:49 executing program 1: 13:52:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x100400) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:49 executing program 4: 13:52:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x40040000002) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:49 executing program 1: 13:52:49 executing program 4: 13:52:49 executing program 1: 13:52:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x20000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:50 executing program 1: 13:52:50 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vfio/vfio\x00', 0x22000, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000580)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x100, 0x10000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000500), &(0x7f0000000380)=0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0x401, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000240)={{0x7e, @empty, 0x4e22, 0x1, 'nq\x00', 0x4, 0x4, 0x4b}, {@empty, 0x4e20, 0x10000, 0xfff, 0x3, 0x752}}, 0x44) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x9, 0x2, 0x0, 0x1, 0x4, 0x1}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000005c0)) 13:52:50 executing program 4: 13:52:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:50 executing program 1: 13:52:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000180)={0xffff, 0x2, 0x4, 0x1, {0x77359400}, {0x1, 0xc, 0x400, 0x2, 0x5, 0x1, "edfe627f"}, 0x7, 0x1, @fd=r3, 0x4}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000240)=0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:50 executing program 4: 13:52:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:50 executing program 4: 13:52:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:50 executing program 1: 13:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x2400c0c0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000040)=""/7) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x16, "2d3ec9b0bb6dd11ef37e5559bc9ca53f2c935f42ec21"}, &(0x7f0000000280)=0x1e) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r5, 0x81}, &(0x7f0000000300)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:52:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x8200) 13:52:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:51 executing program 1: 13:52:51 executing program 4: 13:52:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:51 executing program 1: 13:52:51 executing program 4: 13:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r2, &(0x7f0000000240)="b91277b8d78f5c0574a0ea70f4bebb86cd0787beb31a47d79d7129dd2216156264f0e96667f6fc35464bee6bea105b257804ae9b5123b09efa1536dc0a3dfcd42c0fb56a324cc295236f45a3727c3e3efdcc67bcc535f50c5b1f422ed060aa7e1c7531d4b31b9757965754e039d5440ab3ec9b3a336ebaec83016241d8aa550cbe0f1728d02ac1f13444c821531eaae203fc90b514023621cda33265c1d97691f09e8bf35c878f2059fdfbd7d90a959444acf02de59f37fa36a8871f6a0d093137157c6a5791e4508dab1046c446228b334d76a72e0282d48fc0b1418c", &(0x7f00000000c0)=""/47}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:52:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:51 executing program 1: 13:52:51 executing program 4: 13:52:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:52 executing program 4: 13:52:52 executing program 1: 13:52:52 executing program 2: r0 = semget$private(0x0, 0x3, 0x181) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000200)={0x5}, 0x4) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) accept4(r1, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80, 0x80800) 13:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:52 executing program 4: 13:52:52 executing program 1: 13:52:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:52 executing program 4: 13:52:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000140)={0xc, 0x66, "9794e995af36cc17b3053c03062ef49cac2557e9c2c67c67b89639fef203976997d4b3d169168d0d70ccad46e9f6dedd2f6f4e9f528fc530003947be6c804b7c194f7e7a2b7b727f876483faf5a61adf8f21e388e64beced271987693557d124eb3462d6ad7c"}, 0x6c) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:52 executing program 1: 13:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0xa399}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:53 executing program 4: 13:52:53 executing program 1: 13:52:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:53 executing program 4: [ 460.245204] pic_ioport_write: 32 callbacks suppressed [ 460.245285] kvm: pic: level sensitive irq not supported [ 460.258278] pic_ioport_write: 21 callbacks suppressed [ 460.258290] kvm: pic: single mode not supported 13:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) mprotect(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x4) getuid() [ 460.258303] kvm: pic: level sensitive irq not supported 13:52:53 executing program 1: 13:52:53 executing program 4: [ 460.395297] kvm: pic: single mode not supported [ 460.488546] kvm: pic: single mode not supported [ 460.493623] kvm: pic: level sensitive irq not supported [ 460.510362] kvm: pic: level sensitive irq not supported [ 460.567063] kvm: pic: level sensitive irq not supported 13:52:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) [ 460.618329] kvm: pic: level sensitive irq not supported [ 460.664221] kvm: pic: single mode not supported [ 460.669854] kvm: pic: level sensitive irq not supported 13:52:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 460.719694] kvm: pic: single mode not supported 13:52:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:54 executing program 1: 13:52:54 executing program 4: 13:52:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000003) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5209, 0x200000) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000140)={0x101, 0x2, 0x10000, 0x400}) 13:52:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:54 executing program 4: 13:52:54 executing program 1: 13:52:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffffffffffb, 0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:54 executing program 4: 13:52:54 executing program 1: 13:52:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x12c00, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000000c0)=0x7, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:55 executing program 4: 13:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:55 executing program 1: 13:52:55 executing program 4: 13:52:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:55 executing program 1: 13:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept$inet(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x10) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:52:55 executing program 4: 13:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffe, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:55 executing program 1: 13:52:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:56 executing program 4: 13:52:56 executing program 1: 13:52:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000240)=""/68, 0x44) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:56 executing program 4: 13:52:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8001, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000140)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000180)={{0x2, 0x4}, 'port1\x00', 0x4, 0x10000, 0x0, 0x80000001, 0x3, 0xffffffffffff94db, 0xfffffffffffffe00, 0x0, 0x1}) 13:52:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:56 executing program 1: 13:52:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:56 executing program 4: 13:52:56 executing program 1: 13:52:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x90000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="470f0f16b63e3e26440fa1b9800000c00f3235002000000f3065f2ab666446e70066bad00466b8234b66efd8e2b805000000b9090000000f01c167440f01cb64420f0f1c0ea6", 0x46}], 0x1, 0xc, &(0x7f0000000540)=[@cr4], 0x1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000003c0)=""/99) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) io_uring_enter(r6, 0x401, 0x8000, 0x2, &(0x7f00000000c0)={0x4}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:52:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000140)={0x0, 0xd000, 0x9, 0x4, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:57 executing program 4: 13:52:57 executing program 1: 13:52:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r3}}, 0x18) ioctl$int_in(r1, 0x5473, &(0x7f0000000280)=0x3000000000000) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:57 executing program 1: 13:52:57 executing program 4: 13:52:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00', r2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:52:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x80080) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/4096) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{}, {0x0}, {}, {}, {}, {}, {}, {}]}) eventfd2(0x2, 0x80800) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f00000002c0)={r3, 0x9, &(0x7f00000001c0)=[0x4, 0x5, 0x101, 0xfffffffffffffffb, 0x9a, 0x7, 0x2, 0x1000, 0x2], &(0x7f0000000200)=[0x1, 0x7, 0x5, 0xff, 0x0, 0x0, 0x400, 0xfff], 0x1, 0x2, 0x4, &(0x7f0000000240)=[0x401, 0x101], &(0x7f0000000280)=[0x8, 0x4efa0f60, 0x5, 0x101, 0x1, 0x101, 0x8, 0x6, 0x42]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) r4 = syz_genetlink_get_family_id$team(&(0x7f0000001340)='team\x00') getpeername$packet(r2, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000014c0)={@empty, 0x0}, &(0x7f0000001500)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001540)={{{@in6=@ipv4={[], [], @dev}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000001640)=0xe8) getpeername(r2, &(0x7f0000002080)=@can={0x1d, 0x0}, &(0x7f0000002100)=0x80) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000002180)={@loopback, 0x0}, &(0x7f00000021c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002200)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000002240)={@rand_addr, @remote, 0x0}, &(0x7f0000002280)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000022c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002300)={0x0, @initdev, @initdev}, &(0x7f0000002340)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002400)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000002500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002540)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002700)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002800)={'team0\x00', 0x0}) accept$packet(r2, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002880)=0x14) accept$packet(r2, &(0x7f0000002980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000029c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002a00)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@local}}, &(0x7f0000002b00)=0xe8) accept$packet(r2, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002b80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002ec0)={'vcan0\x00', 0x0}) recvmsg$kcm(r2, &(0x7f0000003040)={&(0x7f0000002f00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f80)=""/89, 0x59}], 0x1}, 0x40000142) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003700)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x40000200}, 0xc, &(0x7f00000036c0)={&(0x7f0000003080)={0x620, r4, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x138, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xe4b}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xc9b7}}}]}}, {{0x8, 0x1, r13}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r14}, {0x1d8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xe099}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3, 0x401, 0x80000000, 0x5}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r17}, {0x168, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}]}}]}, 0x620}, 0x1, 0x0, 0x0, 0x800}, 0x10) 13:52:57 executing program 1: 13:52:57 executing program 4: 13:52:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/dev_snmp6\x00') setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x5, 0x6, 0xff, 0x800, 0x0, 0x0, 0x7f, 0x7fffffff, 0x90, 0x8000, 0xa8e7}, 0xb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000240)="b9b6090000b806a8450abab8fce51b0f300fc7a80d000000f3360fb47d27660f38f6e6c4c2b1bc70020f0131b9e5080000b800980000ba000000000f30c744240018000000c74424024d000000c7442406000000000f011c240fc76cc31c67d9ec", 0x61}], 0x1, 0x10, &(0x7f00000002c0), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x20000, 0xff) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000140)=@req={0x5, 0x8, 0x100000000, 0x6621}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x10002) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:58 executing program 4: 13:52:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 13:52:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 460.748540] kvm: pic: level sensitive irq not supported [ 465.330611] QAT: Invalid ioctl 13:52:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123b509bd070") syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001100)=ANY=[@ANYBLOB="a6000000290100000000000101000000040000000000000000000000000000000807002e2f66696c6530c400000000030000000000000000"], 0x38) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000600)=r0) [ 465.516196] kvm: pic: single mode not supported [ 465.516211] kvm: pic: level sensitive irq not supported [ 465.599568] kvm: pic: level sensitive irq not supported [ 465.718693] kvm: pic: level sensitive irq not supported [ 465.768271] kvm: pic: single mode not supported [ 465.774098] kvm: pic: level sensitive irq not supported 13:52:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) [ 465.783149] kvm: pic: level sensitive irq not supported [ 465.817701] kvm: pic: single mode not supported 13:52:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 465.823433] kvm: pic: level sensitive irq not supported [ 466.106279] QAT: Invalid ioctl 13:52:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = dup(r0) ioctl$KDADDIO(r1, 0x4b34, 0xffffffff) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) timer_create(0x2, &(0x7f0000000040)={0x0, 0x11, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 13:52:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x38, 0x835, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}}, 0x0) 13:52:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001100)=ANY=[@ANYBLOB="a6000000290100000000000101000000040000000000000000000000000000000807002e2f66696c6530c400000000030000000000000000"], 0x38) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)='tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) sched_setparam(r3, &(0x7f00000000c0)=0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x80200, 0x0) openat(r4, &(0x7f0000000280)='./file0\x00', 0x80000, 0x46) 13:52:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x4, 0x100000000}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:52:59 executing program 1: 13:53:00 executing program 4: 13:53:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:00 executing program 1: fchmod(0xffffffffffffffff, 0x1) syz_execute_func(&(0x7f0000000340)="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") 13:53:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) uname(&(0x7f0000000040)=""/33) r2 = geteuid() fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xb45, 0x9}, {0xffff, 0xd21}], r2}, 0x18, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:53:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x3000000) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 467.476823] kvm: pic: level sensitive irq not supported [ 467.478397] kvm: pic: single mode not supported [ 467.484071] kvm: pic: level sensitive irq not supported [ 467.493317] kvm: pic: level sensitive irq not supported [ 467.499635] kvm: pic: level sensitive irq not supported [ 467.512643] kvm: pic: single mode not supported [ 467.519922] kvm: pic: single mode not supported [ 467.536511] kvm: pic: single mode not supported 13:53:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x5, 0x48140) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x90, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x6, @loopback, 0x1}, @in6={0xa, 0x4e21, 0x5, @remote, 0x1}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x20, @ipv4={[], [], @multicast2}, 0x20}, @in6={0xa, 0x4e22, 0x5, @loopback, 0x8001}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x20, 0x20, 0x7ff, 0x100, 0x9}, &(0x7f0000000480)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/240, 0xf0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f00002bb000/0x3000)=nil, 0x3000, 0x2) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000088000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffff21d2, 0x40080) mprotect(&(0x7f0000111000/0x2000)=nil, 0x2000, 0x2) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="eb31ae6825b3d796b15c0a9d52ae0bcd32013e6a37b2b5d7bb73", 0x1a}, {&(0x7f0000000280)="22347f6ce4b92bdbe5f7369d1f5581611be4ddd488d646a60b974169e5facb7a93821f1db46bc40b6193728367d78b4a0e3ba1fabe2a8571e21abebe", 0x3c}, {&(0x7f00000002c0)="0a8251aac8f5463a47ecefc562fb72e14e3bdf7ac1fa788d217ba445f1d9dd8fae2d575efe724ac5e5e9c2fa7f0ba01de7ed", 0x32}], 0x3}, 0x4) fsync(r0) r3 = dup(r1) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x6000000000000000, 0xc0000000, 0xfffffffffffffff9, 0x800}, {0x958, 0x7, 0x0, 0x9e5e}]}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) [ 467.546015] kvm: pic: single mode not supported [ 467.937684] kvm: pic: single mode not supported 13:53:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:01 executing program 1: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x3}}) 13:53:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="eae521db13f997c5cf1f9df6378cb742", 0x10) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:53:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'uueue0\b\"\xf1W\xca\xb8\xf4\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0xc08c5334, &(0x7f00000000c0)) 13:53:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:53:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) accept$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000645000/0x4000)=nil, 0x4000, 0x1000000) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:02 executing program 4: memfd_create(0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000b00)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:53:02 executing program 1: syz_execute_func(&(0x7f0000000080)="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") 13:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x1b) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:53:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:53:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/127) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 467.944130] kvm: pic: single mode not supported [ 469.172182] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 13:53:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:53:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x10240, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000240)=""/161) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) mprotect(&(0x7f00006e8000/0x2000)=nil, 0x2000, 0x2000009) r3 = shmget$private(0x0, 0x2000, 0x54000000, &(0x7f00002fd000/0x2000)=nil) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000300), 0x4) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000140)=""/187) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "4962492828128974ad79ddaa45a20358633a81bde71d5e357c4adb39237aec5925463f"}, 0x27) seccomp(0x0, 0x0, &(0x7f0000000240)={0x4, &(0x7f00000000c0)=[{0xfffffffffffffff7, 0x8001, 0xfffffffffffffffe, 0x4}, {0x8000, 0x80, 0x3, 0x100000001}, {0xfffffffffffffc01, 0x510703e7, 0x80, 0x4}, {0x20, 0x800, 0x7f0, 0x2}]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KDSKBLED(r3, 0x4b65, 0x1ff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1000000000005}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40000, 0x0, 0x0, 0x3f00) 13:53:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81, &(0x7f0000000200)="0ac837129848c3606b8f70") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000000002) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000240)={0xf, @pix_mp={0x0, 0x1, 0x3472774f, 0x0, 0xc, [{0x1, 0x7}, {0x5, 0xfffffffffffff801}, {0x401, 0x7}, {0x99, 0x1}, {0x28000000000, 0x6}, {0x2, 0x3}, {0x8001, 0xa1c}, {0x2, 0x8}], 0x100000000, 0xfffffffffffffffc, 0xc, 0x2, 0x1}}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 13:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r3, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x99d}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x7, 0x4) 13:53:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 13:53:03 executing program 4: semget(0x0, 0x2, 0x202) 13:53:03 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x2, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000380)={0x14, 0x13, 0x2, {0x42, 0x2, 0x8}}, 0x14) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) write$9p(r1, &(0x7f0000000240)="9868815d79f090231e23822ce6b8dc994a22c778a4cf53f59a4c5debdc115f366a616ea5e548194e4efa0ba6e725124deebcb5269aca7d57b35d55a40e892e611a0842cf1e2558d489d746eba55addb8f84f2bfb443ad180df485f7f97e61dd68cf9950979a320ec298b72c8786d1b6d0442f981ba094cc65ac1cadfdd8f6ae0f25d45ce751f0f97b40a2f5aef18e8a8e69e94424b9837646acd1fb5bf078ca5a33a67756b7e171910c8107bdfdd3b06a5b35ed51ea7b6077e70c2d8c22fd06b9fdefbf8671bf89fc374", 0xca) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:53:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x50001000008912, &(0x7f0000000000)="6e01926bc2f19d89123f31") r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x401, 0x0, 0x2ac, 0x0, 0x550c4e24}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x8, 0x80000000}, 0x90) r3 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000140)=""/174) syz_open_pts(r1, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) r5 = dup(r0) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000080)) linkat(r4, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180)="4e9e1562147aab77cf5b1f5ac4bbddf3a1b17bfaae9d994913c869d8ee8f980aa5a5235655efc8422eedd5e7c53a51dffa6c4642e0e50f330037cb64b98eb991b2b33bcca6", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}}], 0xaf7, 0x2, 0x0) 13:53:03 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}) 13:53:03 executing program 2: gettid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:03 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={0x7fff}, 0x0, 0x0, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) [ 470.749901] pic_ioport_write: 6 callbacks suppressed [ 470.749914] kvm: pic: single mode not supported [ 470.759504] pic_ioport_write: 19 callbacks suppressed [ 470.759517] kvm: pic: level sensitive irq not supported [ 470.761407] kvm: pic: level sensitive irq not supported [ 470.867602] kvm: pic: single mode not supported [ 470.873320] kvm: pic: level sensitive irq not supported [ 470.886983] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 470.935283] kvm: pic: level sensitive irq not supported [ 470.945882] kvm: pic: single mode not supported [ 470.951501] kvm: pic: level sensitive irq not supported 13:53:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 470.983236] kvm: pic: level sensitive irq not supported [ 471.056104] kvm: pic: single mode not supported [ 471.062023] kvm: pic: level sensitive irq not supported 13:53:04 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev}}}}}}, 0x0) 13:53:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0xfffffffffffffffd) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x8) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:04 executing program 3: syz_execute_func(&(0x7f0000000380)="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") 13:53:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x0, 0x84) 13:53:04 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 13:53:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180)="4e9e1562147aab77cf5b1f5ac4bbddf3a1b17bfaae9d994913c869d8ee8f980aa5a5235655efc8422eedd5e7c53a51dffa6c4642e0e50f330037cb64b98eb991b2b33bcca6", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}}], 0xaf7, 0x2, 0x0) 13:53:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40c2, 0x0) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) [ 471.104057] kvm: pic: level sensitive irq not supported [ 471.905083] kvm: pic: single mode not supported 13:53:05 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) r2 = dup2(r1, r0) clone(0xf102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r4, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1) r5 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x0) dup3(r5, r4, 0x0) tkill(r3, 0x1000000000015) [ 471.910636] kvm: pic: level sensitive irq not supported [ 471.998842] kvm: pic: level sensitive irq not supported [ 472.035890] kvm: pic: single mode not supported [ 472.071312] kvm: pic: single mode not supported 13:53:05 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) [ 472.092320] kvm: pic: single mode not supported [ 472.143711] kvm: pic: single mode not supported 13:53:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x9, 0x20, 0x0]}, 0xa) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) [ 472.155483] kvm: pic: single mode not supported [ 472.484836] kvm: pic: non byte write 13:53:05 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0xc0a85322, &(0x7f0000000040)={{0x0, 0x4}}) 13:53:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x500, 0x0, 0x0) 13:53:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000140)=""/118) 13:53:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xffffffff, 0xfff, 0x200, 0x100000000, 0x0, 0x5, 0x80, 0x2, 0x1ff, 0xed5, 0x5, 0x0, 0x0, 0xfffffffffffff5d3, 0x7af5bbf8, 0x0, 0x3, 0x4, 0x2, 0x5, 0x101, 0xffffffff, 0x2, 0x80000001, 0xf02, 0x35e, 0x0, 0x5, 0x1, 0x3, 0x100000000, 0xaf, 0x3, 0x8, 0xff, 0x9, 0x0, 0xc786, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x10c, 0x4, 0x80000000, 0x0, 0x0, 0x2, 0x97}, 0x0, 0xc, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000002c0)={0x4, r2, 0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_sigaction(0x18, &(0x7f0000000380)={&(0x7f0000000300)="470fae4100f26ff2f2673317c4a3f9793a66f00fbaaa1f750000290ff7fe43c11de1b04fcb0d2e46ac43a9a02e00004111570f", {0x7}, 0x40000001, &(0x7f0000000340)="9bc4c28d0b6016c4e169689600800000c4a165f4c4c4e18972f4592646d9fe2666400fe75600430f1a99bc000000f043213cf2c44129d920"}, &(0x7f0000000480)={&(0x7f00000003c0)="c481782f26660f2d8700000081c482e9b91d00000100440f840800000042d1c3430f3a0f6d1e15c462d9290cad17c1000044d1c1c443456bd7ce26f044ff4790", {}, 0x0, &(0x7f0000000400)="646666420f6e83c26600004174773e660f63290f01dd6736f2f2c70100000000c4c3655e99010080209966400f3a4280809a4a1400c4212558050000000047dff70f4f612d"}, 0x8, &(0x7f00000004c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:53:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1000000000005}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40000, 0x0, 0x0, 0x3f00) 13:53:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180)="4e9e1562147aab77cf5b1f5ac4bbddf3a1b17bfaae9d994913c869d8ee8f980aa5a5235655efc8422eedd5e7c53a51dffa6c4642e0e50f330037cb64b98eb991b2b33bcca6", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}}], 0xaf7, 0x2, 0x0) 13:53:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x8, 0x2}, 0x0) 13:53:06 executing program 3: 13:53:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r2, 0x8, 0x4e37}, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:06 executing program 1: 13:53:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x0, [], [{0xff, 0x100000001, 0x1, 0x80, 0xe65}, {0x4, 0x4c11, 0x5, 0x5fc, 0x71c, 0xffffffffffff81ce}], [[], [], [], [], [], [], [], [], []]}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x800, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffffffffffffff81, 0x40880) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:53:06 executing program 3: 13:53:06 executing program 1: 13:53:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) r2 = msgget(0x0, 0x400) msgrcv(r2, &(0x7f0000000140)={0x0, ""/62}, 0x46, 0x0, 0x1800) 13:53:07 executing program 3: 13:53:07 executing program 1: 13:53:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180)="4e9e1562147aab77cf5b1f5ac4bbddf3a1b17bfaae9d994913c869d8ee8f980aa5a5235655efc8422eedd5e7c53a51dffa6c4642e0e50f330037cb64b98eb991b2b33bcca6", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}}], 0xaf7, 0x2, 0x0) 13:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = semget$private(0x0, 0x3, 0x110) semctl$GETVAL(r2, 0x5, 0xc, &(0x7f0000000240)=""/223) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$TCSETX(r3, 0x5433, &(0x7f00000000c0)={0x8, 0x0, [0x9, 0x20, 0x0, 0x4, 0x5e], 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:53:07 executing program 1: 13:53:07 executing program 3: 13:53:07 executing program 2: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='nr0\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x802, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f00000001c0)={0x97f, 0x7, 0x2, 0x7, 0x7f}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000200)={0x6000, 0x13002, 0x401, 0x8, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffc, 0x400) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) mremap(&(0x7f000077e000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000036e000/0x1000)=nil) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000140)) 13:53:07 executing program 3: 13:53:07 executing program 1: 13:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x81, 0x680000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x8c, r2, 0xc00, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x55}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000240)={0x800, 0x4, 0x0, [{0x56f, 0xfffffffffffffff9, 0x1, 0x1, 0x5, 0xffffffff80000001, 0x3}, {0x2, 0x8, 0x10001, 0xe86c, 0x401, 0x10000, 0x5}, {0x5, 0x6, 0x0, 0x20, 0x1ef, 0x2, 0x100000000}, {0x1ff, 0x2, 0x800, 0x8, 0x7fff, 0x1, 0x7}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000500)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:53:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:08 executing program 1: 13:53:08 executing program 3: 13:53:08 executing program 4: 13:53:08 executing program 2: mprotect(&(0x7f0000123000/0x3000)=nil, 0x3000, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000002c0)="30eb83bac3ff5dff881d9a27a1050b3bf40b3432c95557f17a4b44191989a1690e99490f75d4aad3b818923eef14eda0df18403d35d70f91440fd0701743a16c272c062a131b0d1da83f7366e6d8b59d445847f9398a0ec9f1e44b4479aae4949737faae2b18f835b748a7319a75b695152eaa06e7b14ba5221603a5e191abd23ebcde3613617569db51cb743583f8168f36f3bffe00d14aa36bb8d42699231b", 0xa0}, {&(0x7f0000000040)="b6335b8c44b6dd2bbcf1dc2fc14e753a94fa17699718279b6ed98bc93d675bd2208268eb00207f", 0x27}], 0x2, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x10}], 0x28, 0x20008050}, 0x4000) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000140)=""/101) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000240)=""/107) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000005c0)) 13:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) personality(0xf) 13:53:08 executing program 1: 13:53:08 executing program 3: 13:53:08 executing program 4: 13:53:09 executing program 4: 13:53:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mlock(&(0x7f0000058000/0x3000)=nil, 0x3000) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:09 executing program 3: 13:53:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:10 executing program 1: 13:53:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="034f5e00400000000095cde05e80be7b27e56a1f00000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x40000000400000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0xfed5303e86e94b7b, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000300)={0x33b9, {{0x2, 0x4e21, @empty}}}, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:10 executing program 4: 13:53:10 executing program 3: 13:53:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200100, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r3 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x80000000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000000c0)=""/107) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="8f0000001400000006000000fffffffff62000ff0400000005000000"]) 13:53:10 executing program 4: 13:53:10 executing program 3: 13:53:10 executing program 1: 13:53:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x6) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) mbind(&(0x7f0000451000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x2400000000000000, 0xfffffffffffff000, 0x7) 13:53:10 executing program 3: syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:53:10 executing program 4: syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:53:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:11 executing program 4: syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:53:11 executing program 1: syz_execute_func(&(0x7f0000000180)="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") 13:53:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0xd8dd, 0x9}, {{r2, r3/1000+30000}, 0x5, 0x80, 0x8}], 0x30) r4 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_DISALLOCATE(r4, 0x5608) 13:53:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:11 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x3, &(0x7f0000000100)}) 13:53:11 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x5, 0x0}) 13:53:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:11 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)={0x2}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, r0, 0x4, 0x1}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:53:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:11 executing program 4: syz_execute_func(&(0x7f0000000080)="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") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:53:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") socket$vsock_dgram(0x28, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 13:53:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x8000261, 0x24000004) [ 478.810872] pic_ioport_write: 21 callbacks suppressed 13:53:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) fsync(r1) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000140)={0x54c6, 0xfffffffe000, 0x101, 0x3198, 0x3, 0xfff}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5, 0x20000) accept4(r0, &(0x7f0000000180)=@ipx, &(0x7f0000000200)=0x80, 0x800) [ 478.810887] kvm: pic: level sensitive irq not supported [ 478.855689] kvm: pic: level sensitive irq not supported [ 478.884234] pic_ioport_write: 12 callbacks suppressed [ 478.884246] kvm: pic: single mode not supported [ 478.884272] kvm: pic: level sensitive irq not supported [ 478.932656] kvm: pic: single mode not supported [ 478.949398] kvm: pic: level sensitive irq not supported 13:53:12 executing program 4: syz_execute_func(&(0x7f0000000080)="656440a74a2ae90cac42980f05bf02000000c4a37bf0c50141e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e020000002e420ff841169a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f46eec421dd584243c4e10bf8d426d8f045f6196cef620f66420f5dc423c96cb83d000000fec4a3694c9d0a87ffff35c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf6766f2ab440fec3fc461b5fb6e74660f79ce768ac3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53ffd2c4c40f9f3c6436b2aa42664d0f31c46500000ff7d29978c104c441c05983f9070bb3ddcdcda2f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 478.960698] kvm: pic: level sensitive irq not supported [ 478.977862] kvm: pic: level sensitive irq not supported [ 479.000322] kvm: pic: single mode not supported [ 479.021142] kvm: pic: single mode not supported [ 479.050927] kvm: pic: single mode not supported 13:53:12 executing program 1: syz_execute_func(&(0x7f0000000300)="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") 13:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, 0x0, 0x0, 0x24000004) 13:53:12 executing program 3: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {}, [0x0, 0x6c]}) 13:53:12 executing program 4: syz_execute_func(&(0x7f0000000080)="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") 13:53:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000001, 0x100) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000140)={0x4}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r3, 0x1}, 0x8) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) 13:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, 0x0, 0x0, 0x24000004) 13:53:12 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, 0x0, 0x0, 0x24000004) 13:53:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e23, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e23, 0x8}}}}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r4 = dup2(r3, r3) lseek(r4, 0x2000000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000140)=""/177, &(0x7f0000000040)=0xb1) [ 479.113304] kvm: pic: level sensitive irq not supported [ 479.746077] kvm: pic: level sensitive irq not supported [ 479.830155] kvm: pic: single mode not supported [ 479.895169] kvm: pic: level sensitive irq not supported [ 479.901184] kvm: pic: single mode not supported 13:53:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0) [ 479.907009] kvm: pic: level sensitive irq not supported [ 479.959353] kvm: pic: single mode not supported 13:53:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x0) [ 479.978537] kvm: pic: single mode not supported 13:53:13 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000002c0)={'exec ', '::\x00\xd0\x9c\xd3r\xc2\xefU\t\xdb\x8a\xb2N0\rYD\xdf\x8f4d\x97\xda\x98\xf0\xb4S\xadm\x8a/\xcb\x12su\xb2\xae\x8b\xfc\x03\x0e\x9a#\x05\x14(\x9d0\v\x06wD\x94\xf1\xee\x8a\xd57\x9d\xfe\xd2\x04\xddN\xe8\xd1\xbb\x83\xd5\x94\xcc \x86\xc6uu\rL.\x9a\xf2\x81\xfa\x93}\x1b\x01\x00\x00\x80\x00\x00\x00\x00\xba\xecsb\x02\xc1\x83\xa1\xa0h\x9c`\x94\x8f<\xd9\xc5\xf3\x18\xfe\x02\xa9\x8c\xbe\xfa\xd7\xc7\xe6\xf3\xf4\xcd\x05\xf5\xf1\xe0\xd2;n=$_\xc7aS\xe6\x13\xae\x18r\"\xe4\xd5\xf25#x\xcf\x04C\xfc\xd2K\x9aLB\x93\x1d\xc0\xbcX\xc3\xbfS\xca+\x0f4\xd8EW\xf9\xbaMy\xa9\xe8wsMB\xaac\xa9\xd6p\x02n\xa1f\xae2X 5Oam\xebW\x14O\x83\x7fX9\xb0\xb3\x90\x1c1_r\xc8s=\xc6\xb5\xb3'}, 0xe5) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 13:53:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005fe413f9f40700090400070000000100000300000000fffffffffffff000", 0x24) 13:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xf004, 0x2000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 480.046504] kvm: pic: single mode not supported [ 480.460353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:13 executing program 4: syz_execute_func(&(0x7f0000000080)="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") 13:53:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x18, "2695924a12328adbf66477e3a6159e724480b427009fa69f"}, &(0x7f0000000180)=0x20) writev(r0, &(0x7f0000001680)=[{&(0x7f00000002c0)="1f77283677986aaaa6eb7c09156f97452a2a667d666df1945e0bec09fef36682eed75e4444fcda63f54d318885e833385020abb9de14bfa4ce6ba1f12098987dfb12fbb152d484f468b1a7ba03e7269b74e0ddff24b5252ec0ab6d99feb5594420c48926d4db1a3ef39b251df1ac5b36f35dfd1e827ceb44e44b579c4f6c5400baf7f0e500512c4b8aef683e16562e6d6e9673964be30faf54f99faa4ffe4621886cbc73c5e540195d7f49b3f7caea7e448ce97f697258cae97629017f607071ebbcb34258b78f56ac2548809ce0b0de3e4c1002f45f0def79ba19101dec48480c98d2672be2df798ec9db2936c969b291796e3cb77a0ea818945512", 0xfc}, {&(0x7f00000003c0)="37e35b8dc38567e57df10393c2fcce58869ee2ba18ab7cc3521feed90ddf36c231fe62e309bac27fe5e47083fa5d7bee2bd052d1d38d67b2fb0843653fe4569af3806156b54feb08d7d14f852c94e5e1ccd63b4ab66cdd210040ef6e68734674f4918d0673926fc858b89ba2d111e25c6fe3920909dbfbdbbae492d4441857db6df8ab6066ca572b6747ed112f59390191e00b28923a63c846fac172f272ed00859f80b5c4e9fb0d947df5ec1a3a068ca762e540", 0xb4}, {&(0x7f0000000480)="d694704a41c5d2e8ea67865f1fd4f57f627559ca1345386e954a4b1eb0f0134c5d910fee65be8384a10ecb2cc45aa53a17131c2918c602546795de484e3ffa5375312c4fa083cdcd3e37b1d10ccfb91b5f84c6c3002db6562b7cf33e01409d67a875286e2a423e571fbf730215255c43f9bac89b86cd1aef4dcec23cde54e081ea5b3f02ca905bc65562a13a71f5b68d16be553dcc57d6b1a5ecce799957f5ed259e0e1461908ee6e20143ff72c24fd687c7ecbdf883d80a8b9e1ef80b6de083042663a4a5a0c578654a4742d74e06b55fd007161b5a2d4b902b8ea3643f7b89", 0xe0}, {&(0x7f0000000580)="e8df32c7f2b7fca3dcbd7b66bf5731f7a17c76da998874657c7fd9790f29cd40eb8fead0944aac6cec0c14f72a1ec930966833722d1eddc4837ea150e1c446c1b06662b28c6f4f423b03b0424097e880772c7b14b2f10fa53ec3103db4e96c0dbbd467c54875f0019bbc14243a6dd2b07602974db84c82c39b50754112e549fbf0c4808d26c81738a78059f82dbe559b70eec622ee355e0b84050a856a327275e1aca4ba63385a6695a40a37bffb78241a2c005ac479e6db0f772870c5352e52aa4f055b8ae989475b3d1fbfdb6a17a2a2d7", 0xd2}, {&(0x7f0000000680)="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", 0x1000}], 0x5) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x3, 0xb7, "0369abd4af7b0209c5d8bdea953cdf5130a25462771aaf37838a34d6aa5631111f5053af2985cea0f27a90b68d61415cd45e9c1af15456edc27c1ff0207c081b93ea7616f01c8ee09c1b36ef35dad932f33cd1f3a501b8413f7603e7c15eeced7849a345b8062cb05dadf1367b4c953cb66d92279251b3c1d6a8a39774cefe3f93607c63e5751eaa6cd8a31d26c7bc5aa5b3dae1408fab7c26af7b5b5066ed64326b44977df6757b97f30c0f170c913e7c71d6c728db59"}, 0xbf) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f00006f1000/0x1000)=nil, 0x1000, 0x6) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000000c0)=""/107) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @remote}, 0x10) 13:53:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001900010200000000000000001d01000018000400643fddbd030000007e002964b8700ab200000000ea1b1d98b4bfffaddb4b67993560350900de5b6e6beb0cb3af41982383f0d8e15a71c327630800000000000000a167d2c3177171a97e7340eb8ecdaee69699fd9243d8b66359cf306bdf2bb5429965362b57ae7be1f57281ef636e12869e66c781f25532e50a95a958cdd3106069604ab630fe85519475b8698e8f2022177fa13dc51e90481da00fb891d03b54456800"], 0x1}}, 0x0) 13:53:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 13:53:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl(r1, 0x2, &(0x7f0000000140)="ac7d072d7aad19048f507a9bb378b6813cac2eb6f7995cdfd4281aa8efaea852b8c7060970f30c368a2d309949e1f3d0e0e2bad14bfe4cf80ce0369e02c51ebb0a0bd19ee13992db21ae58f02be0dcdfb57b859da92783c9cc4c8aada863067376bb6bf905e75792dc09f115cf401e69ac139eb4f0ac342aaf97da14d137d4bd902f10c54ff185a030d89eba01289d8b8e40163e68b474ca541e118de0702c4b2ee01647739455e8f9e98d853b1f20d65d538d89e98ca97968be0a0d8fcdb15f61450183abb5a93b965c8f8df182285b13aea1d1ae67866369b5b6863cfacee52d9d7bc650a9780d") ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x0) 13:53:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:14 executing program 4: syz_execute_func(&(0x7f0000000080)="656440a74a2ae90cac42980f05bf02000000c4a37bf0c50141e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e020000002e420ff841169a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f46eec421dd584243c4e10bf8d426d8f045f6196cef620f66420f5dc423c96cb83d000000fec4a3694c9d0a87ffff35c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf6766f2ab440fec3fc461b5fb6e74660f79ce768ac3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53ffd2c4c40f9f3c6436b2aa42664d0f31c46500000ff7d29978c104c441c05983f9070bb3ddcdcda2f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") 13:53:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 13:53:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000140), 0x4) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) 13:53:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r0, &(0x7f0000002380)=""/4096, 0x18) 13:53:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r2, 0x0, 0xa434, 0x4005ef0) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r1, 0x3, 0xff0f, 0x8001) 13:53:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000001c0)={0x8, 0x8001, 0x200, 'queue0\x00', 0xf804}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000001000000af4452019fde23cf00000000"]) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) 13:53:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x0) 13:53:16 executing program 4: syz_execute_func(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:53:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000280)={0x7, 0x20, 0x8000004, 0x0, 0x6, 0x4}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendto$inet(r0, &(0x7f0000000140)="571cd61a0bc599ac9b93904a9cc411d863dd6230f6ad9aabb940807d27ce3820fa9e78c971cc9436ab57a8d5aa0f721323f960cf2171be96b33a308d0ef77c72040d8061b3fb5c7909bb4ccab3055b57d9f4d619833471060afebea4676cf97b34fc056ae7003efb906c3a89a5b3896b5aef02f4d633ea967dd7418ec5f9ed8dc54ee7a04e35b8feaf36c34a452d6ec22742671b18cad5610cfb7a01ea125a77c88186ecead5730bef96248adab2d543df0dcc268b9da1", 0xb7, 0x80, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/107) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) r4 = getegid() write$FUSE_CREATE_OPEN(r1, &(0x7f0000000400)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x7, 0x5, 0x1, 0xc81, {0x0, 0xcfd60000000000, 0x3, 0x80000000, 0x8, 0x3f, 0x0, 0x5, 0x4, 0x100000001, 0x7, r3, r4, 0x3, 0x10000}}, {0x0, 0x5}}}, 0xa0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200)={0x0, 'vcan0\x00'}, 0x18) 13:53:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000008f00)={'ws\x00\x00\x00\x00\x80\xe0\xff\xff\xfe\xfe\b\x00\xff\xff', r2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:53:16 executing program 4: syz_execute_func(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:53:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x100000000}, 0x28, 0x3) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) io_setup(0x636, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_pgetevents(r2, 0xfffffffffffffffe, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={r3, r4+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x100) 13:53:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000280)={0x4006, 0x2, 0x6, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) readahead(r0, 0x1, 0x80000001) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x80) bind$vsock_dgram(r4, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) 13:53:16 executing program 4: syz_execute_func(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:53:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001140)="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", 0x505}], 0x1}}], 0x1, 0x24000004) 13:53:16 executing program 3: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:16 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1ea) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/107) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[], &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0xfff}, &(0x7f0000000300)=0x8) 13:53:17 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x121402, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000100)={0x52, &(0x7f00000000c0)="825e76c660b0bd"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:53:17 executing program 4: syz_execute_func(&(0x7f0000000080)="656440a74a2ae90cac42980f05bf02000000c4a37bf0c50141e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e020000002e420ff841169a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f46eec421dd584243c4e10bf8d426d8f045f6196cef620f66420f5dc423c96cb83d000000fec4a3694c9d0a87ffff35c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf6766f2ab440fec3fc461b5fb6e74660f79ce768ac3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53ffd2c4c40f9f3c6436b2aa42664d0f31c46500000ff7d29978c104c441c05983f9070bb3ddcdcda2f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:53:17 executing program 3: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) 13:53:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x0) 13:53:17 executing program 3: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000261, 0x24000004) 13:53:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) membarrier(0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:53:17 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x800, 0x20001) setsockopt$inet6_buf(r3, 0x29, 0x1c, &(0x7f00000000c0)="703a1cafc74028da5a83a7a105964f24f422568e85dcc12e711ff9e92fdcef944947177b6531a0e42349ab4e2466595db6", 0x31) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:17 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) [ 484.908946] pic_ioport_write: 17 callbacks suppressed [ 484.908960] kvm: pic: single mode not supported [ 484.908980] pic_ioport_write: 28 callbacks suppressed 13:53:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) [ 484.908991] kvm: pic: level sensitive irq not supported [ 485.038577] kvm: pic: single mode not supported [ 485.058483] kvm: pic: level sensitive irq not supported [ 485.076821] kvm: pic: single mode not supported [ 485.082650] kvm: pic: level sensitive irq not supported 13:53:18 executing program 4: syz_execute_func(&(0x7f0000000080)="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") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 485.107147] kvm: pic: level sensitive irq not supported [ 485.160163] kvm: pic: single mode not supported 13:53:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x1000000}], 0x1}, 0x0) 13:53:18 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x26000, 0x0) [ 485.165908] kvm: pic: level sensitive irq not supported [ 485.346995] ================================================================== [ 485.359842] BUG: KMSAN: uninit-value in rds_bind+0x1ad/0x2520 [ 485.365756] CPU: 0 PID: 14308 Comm: syz-executor.3 Not tainted 5.1.0-rc4+ #2 [ 485.372954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.382334] Call Trace: [ 485.384960] dump_stack+0x173/0x1d0 [ 485.388630] kmsan_report+0x131/0x2a0 [ 485.392466] __msan_warning+0x7a/0xf0 [ 485.396314] rds_bind+0x1ad/0x2520 [ 485.399901] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 485.405301] ? aa_sk_perm+0x741/0xb00 [ 485.409146] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 485.414369] ? apparmor_socket_bind+0x12b/0x2d0 [ 485.419097] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 485.424328] ? rds_remove_bound+0x890/0x890 [ 485.428740] __sys_bind+0x60b/0x7c0 [ 485.432420] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 485.437898] ? prepare_exit_to_usermode+0x114/0x420 [ 485.442938] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 485.448148] ? syscall_return_slowpath+0x50/0x650 [ 485.453024] __se_sys_bind+0x8d/0xb0 [ 485.456776] __x64_sys_bind+0x4a/0x70 [ 485.460606] do_syscall_64+0xbc/0xf0 [ 485.464367] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 485.469581] RIP: 0033:0x458da9 [ 485.472804] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.491724] RSP: 002b:00007fc6483fac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 485.499453] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 485.506736] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 485.514019] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 485.521303] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6483fb6d4 [ 485.528588] R13: 00000000004beea2 R14: 00000000004cfd50 R15: 00000000ffffffff [ 485.535889] [ 485.537525] Local variable description: ----address@__sys_bind [ 485.543498] Variable was created at: 13:53:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r0, &(0x7f0000002380)=""/4096, 0x1000) [ 485.547233] __sys_bind+0x87/0x7c0 [ 485.550800] __se_sys_bind+0x8d/0xb0 [ 485.554514] ================================================================== [ 485.561882] Disabling lock debugging due to kernel taint [ 485.567341] Kernel panic - not syncing: panic_on_warn set ... [ 485.573241] CPU: 0 PID: 14308 Comm: syz-executor.3 Tainted: G B 5.1.0-rc4+ #2 [ 485.581826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.591184] Call Trace: [ 485.593792] dump_stack+0x173/0x1d0 [ 485.597441] panic+0x3d1/0xb01 [ 485.600692] kmsan_report+0x29a/0x2a0 [ 485.604524] __msan_warning+0x7a/0xf0 [ 485.608345] rds_bind+0x1ad/0x2520 [ 485.611918] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 485.617302] ? aa_sk_perm+0x741/0xb00 [ 485.621137] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 485.626349] ? apparmor_socket_bind+0x12b/0x2d0 [ 485.631047] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 485.636262] ? rds_remove_bound+0x890/0x890 [ 485.640601] __sys_bind+0x60b/0x7c0 [ 485.644259] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 485.649732] ? prepare_exit_to_usermode+0x114/0x420 [ 485.654765] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 485.659963] ? syscall_return_slowpath+0x50/0x650 [ 485.664834] __se_sys_bind+0x8d/0xb0 [ 485.668570] __x64_sys_bind+0x4a/0x70 [ 485.672393] do_syscall_64+0xbc/0xf0 [ 485.676129] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 485.681329] RIP: 0033:0x458da9 [ 485.684538] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.703453] RSP: 002b:00007fc6483fac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 485.711170] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 485.718444] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 485.725717] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 485.733943] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6483fb6d4 [ 485.741219] R13: 00000000004beea2 R14: 00000000004cfd50 R15: 00000000ffffffff [ 485.749494] Kernel Offset: disabled [ 485.753127] Rebooting in 86400 seconds..