ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:09:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:09:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x700}}) 18:09:40 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f000067d000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:09:41 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:09:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xaece, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:09:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:09:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1700}}) [ 2967.871279][T30908] warn_alloc: 2 callbacks suppressed [ 2967.871300][T30908] syz-executor.0: vmalloc error: size 45056, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 18:09:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:09:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) [ 2968.170378][T30908] CPU: 0 PID: 30908 Comm: syz-executor.0 Not tainted 5.16.0-rc2-syzkaller #0 [ 2968.179198][T30908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2968.189273][T30908] Call Trace: [ 2968.192569][T30908] [ 2968.195527][T30908] dump_stack_lvl+0xcd/0x134 [ 2968.200231][T30908] warn_alloc.cold+0x87/0x17a [ 2968.204939][T30908] ? zone_watermark_ok_safe+0x290/0x290 [ 2968.210527][T30908] ? __vmalloc_node_range+0x574/0xab0 [ 2968.215927][T30908] __vmalloc_node_range+0x883/0xab0 [ 2968.221162][T30908] ? vfree_atomic+0xe0/0xe0 [ 2968.225694][T30908] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 2968.230579][T30908] __vmalloc+0x69/0x80 [ 2968.234673][T30908] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 2968.239552][T30908] ? kvm_stat_data_open+0x380/0x380 [ 2968.244779][T30908] kvm_dev_ioctl+0x1a4/0x1ab0 [ 2968.249482][T30908] ? kvm_stat_data_open+0x380/0x380 [ 2968.254713][T30908] ? __fget_files+0x23d/0x3e0 [ 2968.259415][T30908] ? security_file_ioctl+0x5c/0xb0 [ 2968.264571][T30908] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 18:09:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3f00}}) [ 2968.270844][T30908] ? kvm_stat_data_open+0x380/0x380 [ 2968.276074][T30908] __x64_sys_ioctl+0x193/0x200 [ 2968.280875][T30908] do_syscall_64+0x35/0xb0 [ 2968.285314][T30908] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2968.291243][T30908] RIP: 0033:0x7fd5496aaae9 [ 2968.295673][T30908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2968.315305][T30908] RSP: 002b:00007fd546c20188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2968.323743][T30908] RAX: ffffffffffffffda RBX: 00007fd5497bdf60 RCX: 00007fd5496aaae9 [ 2968.331735][T30908] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 2968.339727][T30908] RBP: 00007fd549704f6d R08: 0000000000000000 R09: 0000000000000000 [ 2968.347717][T30908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2968.355707][T30908] R13: 00007ffd96c97c5f R14: 00007fd546c20300 R15: 0000000000022000 [ 2968.363702][T30908] 18:09:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x8}]}}) 18:09:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:09:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4000}}) [ 2969.572282][T30908] Mem-Info: [ 2969.575515][T30908] active_anon:172 inactive_anon:188133 isolated_anon:0 [ 2969.575515][T30908] active_file:4623 inactive_file:75377 isolated_file:0 [ 2969.575515][T30908] unevictable:768 dirty:289 writeback:0 [ 2969.575515][T30908] slab_reclaimable:25718 slab_unreclaimable:120785 [ 2969.575515][T30908] mapped:65544 shmem:11227 pagetables:2790 bounce:0 [ 2969.575515][T30908] kernel_misc_reclaimable:0 [ 2969.575515][T30908] free:1147464 free_pcp:10436 free_cma:0 [ 2969.631573][T30908] Node 0 active_anon:688kB inactive_anon:751616kB active_file:18492kB inactive_file:301504kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262176kB dirty:1156kB writeback:0kB shmem:42456kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 268288kB writeback_tmp:0kB kernel_stack:10824kB pagetables:11152kB all_unreclaimable? no [ 2969.735577][T30908] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 2969.833825][T30908] Node 0 DMA free:13176kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:2048kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:136kB local_pcp:80kB free_cma:0kB 18:09:44 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="5b41acb8199e90f910f080ca5c8976efcf53c7dccf07b209f263e91afd679e5a39ae7f1145b6bdb1cf25d8506f478f59897bcca1c62338a82492bc482884daacc7997912b473ecd1b07497456df9d1d6c55b08fd3129947c5db448a772ed0b577490745ef81021b778808a1df5afc84a6ec42b8fecac2b5c57a769d00807edc853694e713e1b1006e24b307f25670e5a40fa12a467cd9b741d0a831ffec12d996e91367438b4f46316206b9f99764ec935bab9317068ef3d7cd1ed815a668fa8", 0xc0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:09:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) [ 2969.956627][T30908] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 2969.995685][T30908] Node 0 DMA32 free:631724kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:148kB inactive_anon:747356kB active_file:18492kB inactive_file:301504kB unevictable:1536kB writepending:1156kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:40124kB local_pcp:18624kB free_cma:0kB [ 2970.080544][T30908] lowmem_reserve[]: 0 0 0 0 0 [ 2970.104000][T30908] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2970.142334][T30908] lowmem_reserve[]: 0 0 0 0 0 [ 2970.154456][T30908] Node 1 Normal free:3949260kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2970.231361][T30908] lowmem_reserve[]: 0 0 0 0 0 [ 2970.242570][T30908] Node 0 DMA: 1*4kB (M) 1*8kB (M) 1*16kB (M) 1*32kB (M) 1*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11132kB [ 2970.269278][T30908] Node 0 DMA32: 533*4kB (UME) 1640*8kB (UME) 2839*16kB (UME) 2307*32kB (UME) 857*64kB (UME) 408*128kB (UM) 294*256kB (UME) 238*512kB (UME) 187*1024kB (UM) 0*2048kB 0*4096kB = 630180kB [ 2970.296752][T30908] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2970.344715][T30908] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 958*4096kB (M) = 3949260kB [ 2970.423422][T30908] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2970.454094][T30908] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 2970.478455][T30908] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2970.488918][T30908] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2970.575092][T30908] 21549 total pagecache pages [ 2970.599055][T30908] 0 pages in swap cache [ 2970.617116][T30908] Swap cache stats: add 0, delete 0, find 0/0 [ 2970.638252][T30908] Free swap = 0kB [ 2970.651439][T30908] Total swap = 0kB [ 2970.665234][T30908] 2097051 pages RAM [ 2970.678113][T30908] 0 pages HighMem/MovableOnly [ 2970.696630][T30908] 384502 pages reserved [ 2970.711542][T30908] 0 pages cma reserved 18:09:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x400448c9, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:09:44 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) dup(0xffffffffffffffff) 18:09:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80ffff}}) 18:09:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:09:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:09:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:09:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000000}}) 18:09:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x400448dd, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:09:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:09:46 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x80000}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000200)={0xf4, 0x3c, 0x800, 0x70bd2d, 0x25dfdbfb, "", [@generic="47b6e652e67055f3720cccd9606f0ef74d29a3714d1e65462ce4e56975e9d481c003ce705671d9a44308e2115a226db37a09a3582de7ba39fae3fc12c9c7c3abe659a6b4547d3395", @nested={0x99, 0x90, 0x0, 0x1, [@generic="66e123a9dd061a02a41c21b6636c620727940ef88d034e93c39996812d4b8952e38e67280551fbe29c2bdc5a6971fa448bbca34b09465543832452962f565c9ad30ab70c48dfa3b53e41a60d7cf4f87663fe6f465bf228abad6ebc9e72d513178c1972b14b9f5cf044aa9a16ac1e31d6218c74dfa809b2eee9fe86e4ef6ea7414a94acea6c7bf18e5fbc450f8376cda95f1d20b87c"]}]}, 0xf4}, {&(0x7f0000000640)={0x11c, 0x1c, 0x1, 0x70bd2a, 0x25dfdbff, "", [@typed={0x8, 0x55, 0x0, 0x0, @u32=0x5}, @generic="0fe5124cc1f2004370fbcd19b4a31ce2d87b7ed1ff4d6d939ab94e6e75c491d0056564830b0f83737f6d66a6bdda78eddbed92257531272c4bcea48159367dde54c582be5dcaa4266e8590ae08b0207e2210c5cd32e4222d65a83a11999c510b60f6a2d575ee2466b231ce38b8582bc535f32c583cd548c7f14c0ba55c25568df448fbca55336797d9d8d860dd9633c8093d369a666af8fa1c79bc94eb0142534b9fdc62598a24badfc574e1e7fa243e1dd91a02a360179906acea9f116f2edfd1d7d70b8737aeb96b03e77ac693fe1a7abb103ec045dc0e6bcc4b705019a8c57357712f8435cc3b3040f53b4355f23ed334f7afcc9cdcd2f833c0e1ec3cb90000"]}, 0x11c}, {&(0x7f0000000440)={0x34, 0x1d, 0x200, 0x70bd28, 0x25dfdbfe, "", [@typed={0x14, 0x1c, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x1a, 0x0, 0x0, @u32=0x5}, @typed={0x8, 0x94, 0x0, 0x0, @u32=0x1ff}]}, 0x34}, {&(0x7f0000001c80)={0x468, 0x2c, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x12e, 0x60, 0x0, 0x1, [@generic="c07c8328e05db6fa7a80767621ae68df50648c0209b3285aeab07069f145857e2e19f4a94571168b2a1f7a6ee232218bf2ae2af0ea219fe32e6bc2f15011f6decd6ef74d63087a3bb60666e33133189082734194134308fdf8e3a19e6f5589fc20739225a83205f61fff812f2097015f228fbbbbc59de697e267ca398254308ddb6ec7beb9dca51058393e838cae5e89dcc3bb7f103be1ab43200a39d8985fc688c064f11178f3e3dd51c305fd93efaf000a21877a5237adefa584d5ddc2542d67983d3d8059e37634cc23a459ad2f516aaa82f0125de3f86bd5d9f8", @typed={0x8, 0x89, 0x0, 0x0, @u32}, @generic="5336532904bebaad9b37c5640453e1ddfe06e6f1a1", @generic="bf118faef7d5988273c7a96adca14899d9facdeedf9b8f89704504c09eae6c8a", @typed={0x8, 0x8, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @generic="dcd7c45df7f66abfae"]}, @nested={0xda, 0x12, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @pid}, @generic="664f303aef2075d0ec51967dbe75173548330c548db155ad6ab0860d3846768cb8703c1cf0c66055383268c2b3179056cee6f77a0f97c9a2fbe40cf1fa1d05395bfce2034d07eabba005504dbef433949acb68120a85fed17d4c83f87b480e750a0839bc536bb2d75c597530aac9cd2f7d4bae5b1c17dd28b2b13349447fbfb799eeff1ae591bbd9659aeb9f9ec306388826ec59b000fa633a4297628b045dea6a1b486593a0da6d8b29440c1736f0eb1b77fd3b47593e6ed088796f8f5b0e18d62329009171dca70f2b83121163"]}, @nested={0x13f, 0x3e, 0x0, 0x1, [@generic="ac9c4efa7da93e208d20824cc7ef629c0b2a63ed001894627f84375a1f524607ce73dc80cd61b03cadf226bc680fb809f6ec01cd5861b6d3d4cb7120", @generic="90e969c3ba07014fa8b68722285730637b428042d913372b0b65bd0585228f7a795ca3636893b46bde17f410d7ae319e3b3527647727e8d667f3f810f85d40d8b2345e4f411a0c46db9eec0ffd386dec06c3fdbdc49132d79f62cdb85829c43953f2e809002020c0f9cf3b32bacd7a1900f864d690d8abb8a50897d9dccc15334a04c4868a261c1e2da8b89417121d293e772f0d53f76fb74ffdf277bd9d7f806d15b7757dd5ea2773415eb5fbb7fa452d08a51b356f64fc62729f95e2b498cc0ef40de7d392bfcdca6910e802b1d22ab9756dde48cdb7c93c003fa9b0e7af0897c444a80c329b14c4c289", @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}]}, @typed={0x10b, 0x70, 0x0, 0x0, @binary="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"}]}, 0x468}, {&(0x7f0000000a00)={0x10, 0x32, 0x2, 0x70bd2c, 0x25dfdbff}, 0x10}, {&(0x7f0000002100)={0x1ac, 0x34, 0x400, 0x70bd27, 0x25dfdbfd, "", [@typed={0x4d, 0x69, 0x0, 0x0, @binary="9c8d35f3fce76c215918b83ebc03cdde8e4bbbb39353da56a53a22635c6fc963afbf76e4ae99017d2bbe30937db529190239ad6ec9b7865268f9c174c77161075cbcb8c646599bb3ad"}, @generic="41d15f503b5bbaa5fe4303b3dbc482ccfb1ee80f25595edfef266dfe3850f46c55de2d9e597db4f95fc8c5af744fd800135535be3326e427ca10456e6b911cfa5aec897068b149b37308ad195cf27922ac89b6d7fb6034a278fde4ef38f9060278ec765480999e86ec40d449b19866b3b55a84a8fe40304c5fc3c25c4041d8b371c6b483d0599cec7b376c9a4794c6e3c79ab1c4451f1399ff15159fcc2c5e8bd64eada8cfba57536643dce504d7451174d29d9f0063894e8449f041b4511685b7d2a3d0340b62c0907713135bc4583c85831cc9ecc0f34f323b3c61d9e2a5866541ef4cb3062f72fa", @generic="72fe338958941569a0c073ee8cde98f3a7295bdcb9d0971c6bcaacd8c1ec29369612d5f24ded8ad67a4962903d0cf3ed1af1a755ba41a2193edfff0aec4e68cec973f18b4b9ff56833ba55a0d6028952094bdffaabaf3743266b41389edd684374"]}, 0x1c9}], 0x6, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20, 0x80}, 0x4000850) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x128, r3, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE_ASSOC_RESP={0xed, 0x80, [@mesh_id={0x72, 0x6}, @tim={0x5, 0xcf, {0x0, 0x0, 0x0, "3e2117c0929b37565d03ad15b4b187f128e861e129ad05c561df27818fe2d90d35af0a6ee8eb16b109536a97edbe6456c88e7a419aa1814b877eeebd98d8bec7b9b21d3ea8fa3bc8a646041c6a9befe4b8b8520d499171d6540cd348fa1fdd6773ff9f452fc149ebeb7340158510ae49c61df5ccfb8618a3aee0cdc207e3ce0f43c37e89452e7a7e69830bed41dde84e447b14c6c3cfee5bc3ecd1cc81fd4e50634891010fe588dd61d5c3306b35325b58825d47543da74a2c06f9e65453c7548f1f66ecdf8a18668ccf9206"}}, @mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_BEACON_TAIL={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x14, 0x7f, [@mesh_id={0x72, 0x6}, @ibss={0x6, 0x2}, @perr={0x84, 0x2}]}]}, 0x128}}, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:09:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x400454ca, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x2000000}}) 18:09:46 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) dup(0xffffffffffffffff) 18:09:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x2}]}}) 18:09:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:09:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x40049409, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3000000}}) 18:09:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x3}]}}) 18:09:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x40086602, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) [ 2973.534669][T31054] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 2973.666910][T31091] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 18:09:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x40087602, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x4}]}}) 18:09:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:09:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4000000}}) 18:09:48 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) dup(0xffffffffffffffff) 18:09:48 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x49, 0x0, 0x3, 0x40102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x8080, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0xfffd, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xd3, 0x8, 0x5, 0x2, 0x0, 0xffffffff, 0x80, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0xc480, 0x2, 0x8, 0x8, 0x7, 0x5, 0x7, 0x0, 0x200000, 0x0, 0x20}, r0, 0x8, r2, 0x2) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/239, 0xef}], 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/190, 0xbe}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x6, 0x20000000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2003, @fd=r2, 0x1, 0x0, 0x0, 0x14, 0x0, {0x1}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:09:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:09:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x5}]}}) 18:09:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x5000000}}) 18:09:49 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_io_uring_setup(0x3502, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x6, 0x20000000, r3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r3}}, 0xd48) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x3f, 0x2, 0x10000, 0x60, @private1, @private1, 0x40, 0x8, 0x3, 0x800}}) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001100000129bd7000fbdbdf2507d1e23b4848658fd99ce213000008dbf6084e5e2e9ace91eab40d18c9fcabb0f78d32f5ea13332e9c69125685babaa7ddd2b94dd80c848630e8c1cd5b93bc1a0091da7e90a9ed6d0dee282abf9648c849b0381ae22972287f8d1963fd7fcef35cef23b57ad9754f8d10834661c721fad9c4a94a878041fd88bf043a7e10f18b0d5d8dfc218203de3939b429b6bf15abfdfa0d1f8984379b8338be21ad4eb2392af25c9213ae082b4c7ed2068a5eb938fc136ffb8fdd", @ANYRES32=r5, @ANYBLOB="8a89000000010000080020000300000008002800b4e500000500210003000000080029008e690000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:09:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae42, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x6000000}}) 18:09:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}]}}) 18:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae67, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:50 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:09:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7000000}}) 18:09:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae68, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x6}]}}) 18:09:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x17000000}}) 18:09:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x2}]}}) 18:09:52 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r1, &(0x7f0000004e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x9}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000100)="6215e37c7cf9121a7c9aacfc85ef07ade55113406f665507c417880ca2451a4a8328e47822d473fd8f2906662c849a72c722dee5427d3a4ec7072d85a0b5911c02aeccca21ad15ceb2c48de9270e704e04690ce16bb089dfb1d9492100aeab2f37a3c400868d7c57111bc49b7c6ea179f6eea462ebb1fabf84af369f56f5cd5664f55811642f1b31d619ae484f6a7ab4aa42382e117d169b21d1ed47b9a75ec6b98fc05707", 0xa5}, {&(0x7f00000001c0)="64a15d672269f9b31ae9e62656142fce8b8abdf53e69e22002e1be2ab36631403c67a7177ef8c17e8430e94a4b6c6d5b01608a01e8a0c57be5bb", 0x3a}, {&(0x7f0000000200)="3c9bdffc35db50cf92721a176250050b52e2e3b40223e00e8f2aea8e08906a6bc518c3b4c28911ba856d156b39894244edf0ca90c5c8ee229e1bfed0853bbe07846a1073267342327e79a766fa82bebb721231bab40f4c541ace39439b496b98ab6c018133ccc490841305f81bb62013f3039f3a60afbb7c6fe86b428589a4b72553b6a7a19c1c82b431cb85881073cb148d0e97df8efa0bad10ab97f5", 0x9d}, {&(0x7f00000002c0)="5ed4a4cb37c514a9accfedcc03857b43eb7cef0a13174fbfefdee05aa8d496ce82bb6026a1741f7c35014c2d087f46bc31243e1937e45a643658b54c26414d059bbaa42da89de9c1b7bf82ccdce8867b0eb8a348f3006ad86e61c61a988d558bfb74861dd0282b2676af057ec333a65eaab8c6cff7d8842127207fba104123d9fa440b50094ca2726cccddb65107dc4f1ef45f174dcf8c31c99a8e60f0a47d6e03c48afe5f0224a00ad35aa5d9a53990ca", 0xb1}, {&(0x7f0000000440)="bf2e8c867a36d094c1b0acab795a60afc20c30a95727dd2ca0970d7273226a9cf066f179da2a751bdc973319250d803ae75d35aa831dcdbc56c6f80b0c2c17cd2fad3e619dffb4f46901", 0x4a}, {&(0x7f0000000380)="111d389e46bb7fa520d8ce75db2b8cecac9cabf8bd66ca3bc8d29c98cea62859ba2fb498fd3f5d2f3de34a66893f4757616d3a6fc375cd276438eff20805d4", 0x3f}, {&(0x7f00000004c0)="59ddd260c806b04ea4f1882dfeff5a3e546347f4df8e0d247724ed4cb5963f8fbcf73c50d553230c0952c79fd2a29696580a18e2d284", 0x36}, {&(0x7f0000000500)="3f1a3ad2cae51d682c5ffbee1bdb3b68a037973808c9d0960dff8a0c558dcfbe757cbb42815f31c6bf654e85f2471ebe493af0e9db5fc6ea8861eac56586b816e6fb42752ca932842510fd1ef8954d33e4c6bcfe8d5c0e63d2a21ac0d341b6e6bd0b03d28a36d72c25022076e7ef96aea41fdc200af09d4502d680d3c581ee52f714ce7c751da03e4171e0bcda4465ae7727bda45b", 0x95}, {&(0x7f00000005c0)="47ea9bd64dde637418e173d7f9ee2ecf78bd4debdd40c1ed52b8e1992bf9f59063547aaf459a7f69d30b41649a0d090ed68b462afef3e9c10065d41a62472015e8d8dd0ed9b248448d003a8cd3a425761a78f1a0af7cda27fda0313732864aa3d446fb3fb4337db5dde995218e03bd38cc299417d3d16a711486d76cf709fe544c86c43246d02762aaee3c33f2adf67833f7c042cbd859aba6fcf8c9fb25a724c7293dbce6b861b74c9fc6eb5e627c9713b38860746a047b4a8d59ec2ef379295caa31253f784f5e7508a0b64299ad18af", 0xd1}, {&(0x7f00000006c0)="8cb0f807ed995a21c7ea4e24fcb233e91075508653218de0e594eefd4727768ba62027c8f731a598b2c5685f6ccdf75af3abd9265f23d336ffbb1f8ede7893f2fd2a0b030b2553e7fa648a1e3669372815525b9e8585d207a7ab33dced98fefdcd1357d62fcc174e91b1db38bc14ede329b3e753c232ad132b7f7fbe5ca357822eb180bd20b98d", 0x87}], 0xa, &(0x7f0000000840)=[{0x88, 0x0, 0x1, "f6a3c88af2613ae3a113a42a7c977de43e1c30ed83fb3d2dfb41f6bb7b0bc15d791a5a10f42d63db26ad4fcae2957419ead8ec3c8d30025ac027d74f50f0507e98f3b18f088ae29f6018ff90dff2c2b47fec726881f5ba87aff5860c9ddcff4496846023d24b5ba58858984c017be1f0960d40"}, {0x80, 0x10f, 0xa96, "84a8dcdb80f8b10d894a3725312f349ac1430a693fac7f775e31ecdb115f370ec33aa7d142e4498e6f6aecf0ef40debded1b2160930e1ef231f9386634b310c80f0ef8de1dd190af2156e01e17ab01ffbd61a6dcf745f135b26e6cc47fbc664feafd498d6c31f01caa9cd1c828"}, {0xc0, 0x104, 0x20, "f779a4619125989f94908714673fc8db816b206d2a6e6b2cd73df483e7f19e371bc3eac5fc0051f08081cbfb8c0913b9426bf5af65ccc1c34e34bc5815434bb404bb287c2ad9011a2564bfe1b2a61cd2b2c886cb2b174d1eca2be415532db6e65b57b3c45da79f9d150d006b3f2d86b1430c59de074e14ca6df0572dd0a0a72c4d8adf1d29dd8bdfd2403256768b62b2d87c4d436e0616697c71d700281c7937c7061ede92e7813a87"}, {0x28, 0x101, 0xff, "da819b1d27d5c4bb0ea638a18f2b683f9f54c58dd264"}, {0x110, 0x102, 0xffff, "626930bfc86bf68d625440f194673254204a418b71e642385d29fa12e5a6845e818f96fb52d4915ce9a1f6c47402b5c1814eb6d6c4a3872f3f3cea76cf6c9531bef27b8beb9f86763212a98173c9c8f3f1fedfe5a0b6c4df37361890fe1dd22f1d07ce137dd6c4c628a62694a896b88ff37061603cd8d39fee0b87ead9fde8f9bba74b9d2f31d0da9d14df3107e49e0df0e7541d465036ceca8b86d34a4242e6bcce0291fca96c29c7a8ff88659f64c72e247ee58490acc6557b176c749142c764cb0fcd6358d04c8a8927cd3d93ec9f091b0c7a62e3c87c913658e611a047666dacf0b05e8544f387b1f42f3d455a7106fb41f9211f6197fed1ee91a6"}, {0x18, 0x111, 0x200, "e8b29520879a3f"}, {0xb0, 0x10e, 0x0, "797120c902f3972bb38137f05da16a49040b721cb548992861d8e09b6201c7d692e60552bfa3dda3af4ae4e296b82878a31e2ae035a43fb7d1985d7c4ea7cc1231c12d74c9855497dad72a92ec774ea3fb984c656cbd2d67943a456df36e62f96f4f230bf43410ca79e5588d9f7c9768b0e87bff95878d4c2f60056ffaac5b09354c5b754fcae52edcd70538ee6eea8d754cd04a9332673e9a"}, {0x1010, 0x10b, 0x6, "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"}, {0x1010, 0x88, 0x10000, "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"}], 0x23e8}}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002c40)="b92588a49c6a1975ed1191feae0557c5b2554e14c7", 0x15}], 0x1, &(0x7f0000002cc0)=[{0xa0, 0x111, 0x100, "f8c133c56c2bf02fb88af13939cdee49a50d51d879ba9cb8d568f6a5bd972b5f5c9e455546051e5e8205ef2567b2fa12a85e62e7b2617f3df7a80d3f6f6b9498b8727868f493dcbd0863eb4c650cf472d103675173e1836e25dc51a1eadb3603c43653a0775bdf1866633e5bacb3493c18f9ca5d05cb4ccd42641b9e7eefe0a3747853cd79aa744a0456c02c2ffa"}, {0xd8, 0x10e, 0x6, "3c6dcf17962746bbd0e8b8614892851914e9ad5c55806839dcb0d33a0d1ad7ee5aa6944c99b784b22a4eaead6dfff0014124a5286bfbc4ed6d3dfece43f0a30d6863d2fbef2c1d2ca1b52159255a7bf289e394a7187881e56d9cd230f37c1b69068ea2e29c75804e9fc3e9379b07cdd22a495b8b5e36bf3e9a815606fd7862a5281f46fd95f60a6bef490e94565b92a0455f927f5a41e464d35aa8714ad71fca9d2588af56e09d989762ac4a83f422338e5beb92c672a75c526e3f229ae245c33c96"}, {0x78, 0x0, 0x8, "a4e33e22318e0aeb189c72cef69cb71b6bbdbb4a3d43f4ba6636b62b661764d4f689abee02f7dd1c50fb5fa1ed610a0c5e33c8efecc3d333da70701fce0997ee4d76802262e9bf60dd1ab691a2f62cfb171e5b726e0811b4f0d8cc53bae12309d7215b7c"}, {0x28, 0x112, 0xff, "ab65c5f5fbe9fe36023a9abcde855d2780bb71f08d"}], 0x218}}, {{&(0x7f0000002f00)=@isdn={0x22, 0x7f, 0x94, 0x79, 0x8}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002f80)="f056641686e1177ae320fa6205459c832e91ec130e915e28ae75e702368cd735e2ad093a01ab9bf13571a8c1c0599ac503744ba4e2e580ceecd09583dbd5ced0f4eb3a04a4f565376efd3edb988546a6c04e15161700a01e8634ab4e8a12fe4d2ed0dd5530329377423d1d9edadb07f70091d5339d2d523afc70b2c2d9a9bf49e4e0cee9b03d0f75c7bca8eb2a2cfa9fea5bbf66f33aa6d4837453c6a4adf527be803f7d65919f0cff3fc158049188", 0xaf}, {&(0x7f0000003040)="c8", 0x1}, {&(0x7f0000003080)="662c7f9b8f793b8bd46c50109d8b168fd2daee66ddeca8494b3d7128bfd67e1d02b435e3250f393f0040bf6331347fc8b76ed205c39d90b2c91a16fac4927c43b9c1eb06c8f5ba13943612d3d8be830044062538c106085c0768443def1c9b380b6529918ef9520787c12857fce8d7fbfe9c267cb9d7a544f53b07de9c35582e4c50128e97033cb3e37e59aa8dc325c8531da01c", 0x94}, {&(0x7f0000003140)="44db5d72d787b085f3952820a59846a86bb090014cac4cd6559b21748c3124b02f3a1d942c65d45f9c21dd86d69379307a21678980eb16180100ade26ebb89e2a446e4d19336ae8649d57121113f9d0d5eba558b7d22310e508c1413a50f350c68ea8bcb46c2286bcf8204b1e37de489939c74ddad7396eb884b82983c56dab77e808fd286c6c8f22df4a7d17812ccef9f26688d6c8861c4e0280f1368ab14", 0x9f}, {&(0x7f0000003200)="331a2fd351028860a5bc4986e600797229f8", 0x12}], 0x5, &(0x7f0000005000)=ANY=[@ANYBLOB="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"], 0x1450}}, {{&(0x7f0000004740)=@caif=@rfm={0x25, 0x7, "064647292baec29688dc21600d5d9571"}, 0x80, &(0x7f0000004940)=[{&(0x7f00000047c0)="3cabb1d317cc435c52512f3f848ac3e44b1bc902b94f73d83aaf7e799c3813c8e19452026ddf4e754761f4d593af22ea82c44afdd5fd20d5c02828998ae0f211d3ecae5596e86021510a5f4298db7005112ab67553181c878055baa6846a603b86494448be489a29fd4c81a0e47331b1130d49a60a", 0x75}, {&(0x7f0000004840)="5ecc363ff1d700a1a3631482875702cef313bc50222eae85687966d5690bc240784be2594a68ed58b7a363a6c706154d66e7a1d84b9acebf21c3562c03e1121e757e1bb2910407e2a48c6e835b98ad2dc387d3be7055b2db703cf59b8969b09357e10af10d351fe6665eb34aaa8a8365f63f53cd02df33a79dd8d07d4da650c5a53fff0cd837d53fd38852ecbc4d18780d7393fda91ba297fdd9f8d3ed6cdd481cde18068c7f3b1b02d6b7390ad1f8a4ba1a332848cf25877dc19a464a52e3763eddf9994d89d92a0250fb", 0xcb}], 0x2}}, {{&(0x7f0000004980)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @private=0xa010102}, 0x0, 0x3, 0x4, 0x3}}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000004a00)="2c7ed953389db834a477df653d15c59afb0d34944f8ed4e63846394b3fac39596089381cfa73e9eea48260594d76200aea3b2357408907a7aec31db92ebd04d2576a441e92638738fb1ba1c1d21b2575e6579089cbb6047fe6f5e58c889300a0d1b276528c4eb8c1a896f5f12f27563de58fe5c84f531c89c057c350f7057c53698da1c52b32855e56c2529b0aad4764", 0x90}, {&(0x7f0000004ac0)="ae5908a820dc00731d5e6f2fd8676dfa9b0364b03626cae53cd6ab6000e70d4741478bcacac6339634a622e2d43fefa3c889ba0afdd98e3be7f9e435e43fe177b4", 0x41}, {&(0x7f0000004b40)="d9d853dc05588001a3943a71aae3cd8d36bd299400c060135b7758cb759b0d49e2a30cd7dc0b656ba13f2923d383cc42dc6cb06590589a2b6f23dba0c4d6fde7b509a297b525653d5e25dbff46673c3c297c21a75a9c4a0c7cf13cf93d2e252a5e42bd9fe7daa331c78e559b5fdd89cd5066f75e47b77a3ea5b7ca9bf5319fad2d43efa76c1f9f526567be58322c2ecb86063ef7b37f9c50", 0x98}, {&(0x7f0000004c00)="61fbba06b48e2ab458366a7b09b0884d7c3d7ff3b6c251c76c10b7dea6559f035c61e6ef88b16138d4711189c8faf64cbc2453e6762b7b74aea1e1e542ed49bc20d60b405a4cc0907a7994b8b6510e1d2d2ea7a63e157550b6fb2be575b0d61e224a65618b874b7fde018d38e442bc77b7b6870f3f8595256c5413cc13ff4db0dc08a8bdc660242a07dd1d9f791ae7f794e77872c583ec74047b97269893e90f4eab5144668926bf93dbcf3693c5bdadb4cbc626f81930029e8145b816522c59822121cbe2997a208fb53eb73dd984818cecbd0e0fe6c2458d55d3024621d799f6d350b7899d668008977e510a6b23901ed493e9d452a42254e482e5394d72", 0xff}, {&(0x7f0000004d00)="c0001503cd408a365fb9f6b0dafa1c5b6fa4f459108a0ea5ad8a85f4ebaba4bdc6869a65866e809acdbcb0fdc0e321eec56d2784cc03f9a78d37ffae5287d688da57655d2061013635e18613a0bf0ead24c40103e2b682aaa0ebf59be0f3e57d81c330fe6c38a1ad01a839df3e78e34d7ceabfe14a9e1be9aed49d2df8fe2610be30301b860943cac342a47b6d474be06d59f4ed2b0a66de887da061282f38db72423d8bb682a9aa", 0xa8}], 0x5, &(0x7f0000004e40)=[{0x28, 0x112, 0x5, "62a68cc0051ad3a634613bb75f00d16d0d07f601475cab"}], 0x28}}], 0x5, 0x1) gettid() openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f0000004fc0)={0xa, 0x4e21, 0x8001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:09:52 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:09:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x7}]}}) 18:09:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x401c5820, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3f000000}}) 18:09:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x3}]}}) 18:09:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x4}]}}) 18:09:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020940d, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x17}]}}) 18:09:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x40000000}}) 18:09:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x5}]}}) 18:09:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae76, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) [ 2979.818133][T31361] warn_alloc: 1 callbacks suppressed [ 2979.818328][T31361] syz-executor.0: vmalloc error: size 16384, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 2980.030923][T31361] CPU: 1 PID: 31361 Comm: syz-executor.0 Not tainted 5.16.0-rc2-syzkaller #0 [ 2980.039742][T31361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2980.049821][T31361] Call Trace: [ 2980.053116][T31361] [ 2980.056105][T31361] dump_stack_lvl+0xcd/0x134 [ 2980.060741][T31361] warn_alloc.cold+0x87/0x17a [ 2980.065450][T31361] ? zone_watermark_ok_safe+0x290/0x290 [ 2980.071037][T31361] ? __vmalloc_node_range+0x574/0xab0 [ 2980.076446][T31361] __vmalloc_node_range+0x883/0xab0 [ 2980.081689][T31361] ? vfree_atomic+0xe0/0xe0 [ 2980.086226][T31361] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 2980.091115][T31361] __vmalloc+0x69/0x80 [ 2980.095214][T31361] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 2980.100182][T31361] ? kvm_stat_data_open+0x380/0x380 [ 2980.105433][T31361] kvm_dev_ioctl+0x1a4/0x1ab0 [ 2980.110181][T31361] ? kvm_stat_data_open+0x380/0x380 [ 2980.115859][T31361] ? __fget_files+0x23d/0x3e0 [ 2980.120680][T31361] ? security_file_ioctl+0x5c/0xb0 [ 2980.125998][T31361] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2980.132274][T31361] ? kvm_stat_data_open+0x380/0x380 [ 2980.137542][T31361] __x64_sys_ioctl+0x193/0x200 [ 2980.142353][T31361] do_syscall_64+0x35/0xb0 [ 2980.146988][T31361] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2980.152921][T31361] RIP: 0033:0x7fd5496aaae9 [ 2980.157578][T31361] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2980.177213][T31361] RSP: 002b:00007fd546c20188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2980.185740][T31361] RAX: ffffffffffffffda RBX: 00007fd5497bdf60 RCX: 00007fd5496aaae9 [ 2980.193737][T31361] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 2980.201910][T31361] RBP: 00007fd549704f6d R08: 0000000000000000 R09: 0000000000000000 [ 2980.209907][T31361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2980.217902][T31361] R13: 00007ffd96c97c5f R14: 00007fd546c20300 R15: 0000000000022000 [ 2980.225904][T31361] [ 2980.422576][T31361] Mem-Info: [ 2980.427241][T31361] active_anon:538 inactive_anon:187255 isolated_anon:0 [ 2980.427241][T31361] active_file:4623 inactive_file:75558 isolated_file:0 [ 2980.427241][T31361] unevictable:768 dirty:183 writeback:0 [ 2980.427241][T31361] slab_reclaimable:25907 slab_unreclaimable:119372 [ 2980.427241][T31361] mapped:65570 shmem:11227 pagetables:2736 bounce:0 [ 2980.427241][T31361] kernel_misc_reclaimable:0 [ 2980.427241][T31361] free:1151234 free_pcp:7828 free_cma:0 [ 2980.473904][T31361] Node 0 active_anon:2652kB inactive_anon:748204kB active_file:18492kB inactive_file:302328kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262280kB dirty:732kB writeback:0kB shmem:42456kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 264192kB writeback_tmp:0kB kernel_stack:10704kB pagetables:10936kB all_unreclaimable? no [ 2980.514994][T31361] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 2980.545300][T31361] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2084kB free_cma:0kB [ 2980.594968][T31361] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 2980.607789][T31361] Node 0 DMA32 free:646300kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:2652kB inactive_anon:747504kB active_file:18492kB inactive_file:301628kB unevictable:1536kB writepending:732kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:24020kB local_pcp:20880kB free_cma:0kB [ 2980.692463][T31361] lowmem_reserve[]: 0 0 0 0 0 [ 2980.708166][T31361] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 18:09:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfdfdffff}}) 18:09:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:09:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x6}]}}) 18:09:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x0, 0x6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, 0x0, 0xce, &(0x7f0000000040)='vlan1\x00', 0x400, 0x100, 0x7f}) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:09:54 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) [ 2980.770744][T31361] lowmem_reserve[]: 0 0 0 0 0 [ 2980.791619][T31361] Node 1 Normal free:3949260kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2980.862997][T31361] lowmem_reserve[]: 0 0 0 0 0 [ 2980.878188][T31361] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB [ 2980.942913][T31361] Node 0 DMA32: 505*4kB (UME) 2140*8kB (UME) 3023*16kB (UME) 2353*32kB (UME) 888*64kB (UME) 424*128kB (UM) 316*256kB (UME) 221*512kB (UME) 197*1024kB (UM) 0*2048kB 0*4096kB = 649684kB [ 2981.077615][T31361] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 18:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x2}]}}) [ 2981.202092][T31361] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 958*4096kB (M) = 3949260kB 18:09:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffff8000}}) 18:09:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x7}]}}) [ 2981.400641][T31361] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2981.505063][T31361] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 2981.587949][T31361] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2981.706144][T31361] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2981.810616][T31361] 21556 total pagecache pages [ 2981.860802][T31361] 0 pages in swap cache 18:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x3}]}}) [ 2981.892655][T31361] Swap cache stats: add 0, delete 0, find 0/0 [ 2981.955698][T31361] Free swap = 0kB 18:09:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffdfd}}) [ 2981.987990][T31361] Total swap = 0kB [ 2982.029401][T31361] 2097051 pages RAM [ 2982.063181][T31361] 0 pages HighMem/MovableOnly 18:09:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x8}]}}) [ 2982.125430][T31361] 384502 pages reserved [ 2982.171610][T31361] 0 pages cma reserved 18:09:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x4}]}}) 18:09:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffff7f}}) 18:09:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:09:57 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:09:57 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7723b4a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000100)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) mremap(&(0x7f00004c7000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f000080c000/0x2000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0xe6be948df836d6d2) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r1, 0x6de, &(0x7f00000002c0)="769d7b532acad0139fb13781efa4a03b717b0020053400f496f22406dc164f5342bf79ddf72afcf2353100107b199b69928a5d57116cb2eec84cf8dde1b1cb6e6880c12b73fd7c218a2c7ca4a55e143fc08f00c7493e0ee06d4d1b3fc40064becb0d53496d1d4ceb633f684853bf9156997990bcbffd08181932a1caf0492ff69c14c5e65bdfc7dc100af6c650f27d892f42") ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x7, 0x4, 0x6, 0xfffffffc, 'syz1\x00', 0x80000001}, 0x0, 0x200, 0x7, 0x0, 0x0, 0xffff, 'syz0\x00', &(0x7f0000000440), 0x0, '\x00', [0x4b, 0x7f, 0x3ff]}) readv(0xffffffffffffffff, &(0x7f0000001500), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="cf8c772dee21977e381b3279adce2520d2f259f2237c3bcdc9ba3e94", 0x1c, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:09:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4028af11, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x5}]}}) 18:09:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:09:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:09:57 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:09:58 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:09:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4040ae79, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:09:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x6}]}}) 18:09:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x2}}) 18:09:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:09:58 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x7}]}}) 18:10:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4068aea3, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:00 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:10:00 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000040)=0x6, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) tee(0xffffffffffffffff, r1, 0x0, 0x4) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000080)=0xfffffffffffffffd, 0xa3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x3}}) 18:10:00 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x17}]}}) 18:10:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x80086301, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x4}}) 18:10:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:10:00 executing program 1: socket$inet(0x2, 0x3, 0x2) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x80086601, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x5}}) 18:10:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:10:02 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:10:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x80087601, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:10:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x6}}) 18:10:02 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x403502, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x6, 0x20000000, r3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x1, 0x0, {0x0, r3}}, 0x68) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x801c581f, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x7}}) 18:10:02 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x8}]}}) 18:10:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:10:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc0045878, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:03 executing program 1: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x17}}) 18:10:04 executing program 1: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:10:05 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x21200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:10:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc0045878, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x300}}) 18:10:05 executing program 1: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:10:05 executing program 1: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x500}}) 18:10:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:10:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:10:06 executing program 1: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:06 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b9cb0609000000b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)={0x10000, 0x6000, 0x401, 0x8, 0x1}) 18:10:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc00caee0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x600}}) 18:10:06 executing program 1: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:10:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:10:06 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc0189436, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x700}}) 18:10:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x17}]}}) 18:10:07 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:10:07 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x8c80, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/140, 0x8c}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/147, 0x93}], 0x3) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x3f, 0x80, 0x0, 0xcb, 0x0, 0x4, 0x11d82, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xfffffffffffffffe, 0x8}, 0x10000, 0x100000001, 0x8001, 0x4, 0x80, 0x6, 0x2ad, 0x0, 0x40, 0x0, 0x80000000}, 0x0, 0xb, r2, 0x2) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:07 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x1700}}) [ 2993.912028][T31903] warn_alloc: 3 callbacks suppressed [ 2993.912051][T31903] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 2993.947888][T31903] CPU: 1 PID: 31903 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 2993.956800][T31903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2993.966879][T31903] Call Trace: [ 2993.970351][T31903] [ 2993.973298][T31903] dump_stack_lvl+0xcd/0x134 [ 2993.978234][T31903] warn_alloc.cold+0x87/0x17a [ 2993.982947][T31903] ? zone_watermark_ok_safe+0x290/0x290 [ 2993.988536][T31903] ? __vmalloc_node_range+0x574/0xab0 [ 2993.994198][T31903] __vmalloc_node_range+0x883/0xab0 [ 2993.999445][T31903] ? vfree_atomic+0xe0/0xe0 [ 2994.004079][T31903] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 2994.008978][T31903] __vmalloc+0x69/0x80 [ 2994.013079][T31903] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 2994.017959][T31903] ? kvm_stat_data_open+0x380/0x380 [ 2994.023206][T31903] kvm_dev_ioctl+0x1a4/0x1ab0 [ 2994.028015][T31903] ? kvm_stat_data_open+0x380/0x380 [ 2994.033257][T31903] ? __fget_files+0x23d/0x3e0 [ 2994.038274][T31903] ? security_file_ioctl+0x5c/0xb0 [ 2994.043421][T31903] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2994.049799][T31903] ? kvm_stat_data_open+0x380/0x380 [ 2994.055087][T31903] __x64_sys_ioctl+0x193/0x200 [ 2994.059887][T31903] do_syscall_64+0x35/0xb0 [ 2994.064361][T31903] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2994.070286][T31903] RIP: 0033:0x7f83fbcf4ae9 [ 2994.074724][T31903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2994.094411][T31903] RSP: 002b:00007f83f926a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2994.103379][T31903] RAX: ffffffffffffffda RBX: 00007f83fbe07f60 RCX: 00007f83fbcf4ae9 [ 2994.111505][T31903] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 2994.119514][T31903] RBP: 00007f83fbd4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 2994.127510][T31903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2994.135484][T31903] R13: 00007ffdf7791b9f R14: 00007f83f926a300 R15: 0000000000022000 [ 2994.143658][T31903] 18:10:08 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) [ 2994.322174][T31903] Mem-Info: [ 2994.332724][T31903] active_anon:20 inactive_anon:188747 isolated_anon:0 [ 2994.332724][T31903] active_file:4623 inactive_file:75392 isolated_file:0 [ 2994.332724][T31903] unevictable:768 dirty:162 writeback:0 [ 2994.332724][T31903] slab_reclaimable:25628 slab_unreclaimable:120951 [ 2994.332724][T31903] mapped:65553 shmem:11228 pagetables:2809 bounce:0 [ 2994.332724][T31903] kernel_misc_reclaimable:0 [ 2994.332724][T31903] free:1151146 free_pcp:6811 free_cma:0 18:10:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:10:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc020660b, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x3f00}}) [ 2994.638268][T31903] Node 0 active_anon:136kB inactive_anon:754856kB active_file:18492kB inactive_file:301564kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262220kB dirty:684kB writeback:0kB shmem:42456kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 268288kB writeback_tmp:0kB kernel_stack:10864kB pagetables:11116kB all_unreclaimable? no 18:10:08 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) [ 2994.890635][T31903] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 2995.086614][T31903] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2108kB free_cma:0kB [ 2995.256765][T31903] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 2995.305813][T31903] Node 0 DMA32 free:639988kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:136kB inactive_anon:755792kB active_file:18492kB inactive_file:301564kB unevictable:1536kB writepending:684kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:25400kB local_pcp:5460kB free_cma:0kB [ 2995.404881][T31903] lowmem_reserve[]: 0 0 0 0 0 [ 2995.421826][T31903] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2995.451103][T31903] lowmem_reserve[]: 0 0 0 0 0 [ 2995.472296][T31903] Node 1 Normal free:3949260kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2995.550670][T31903] lowmem_reserve[]: 0 0 0 0 0 [ 2995.569002][T31903] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB [ 2995.633305][T31903] Node 0 DMA32: 1387*4kB (UME) 2641*8kB (UME) 2869*16kB (UME) 2354*32kB (UME) 890*64kB (UME) 424*128kB (UM) 306*256kB (UME) 212*512kB (UME) 190*1024kB (UM) 0*2048kB 0*4096kB = 640580kB [ 2995.701022][T31903] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2995.730243][T31903] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 958*4096kB (M) = 3949260kB [ 2995.750552][T31903] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2995.763052][T31903] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 2995.774818][T31903] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2995.836278][T31903] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2995.904024][T31903] 21562 total pagecache pages [ 2995.908743][T31903] 0 pages in swap cache [ 2995.912899][T31903] Swap cache stats: add 0, delete 0, find 0/0 [ 2995.929614][T31903] Free swap = 0kB [ 2995.934400][T31903] Total swap = 0kB [ 2995.938147][T31903] 2097051 pages RAM [ 2995.941958][T31903] 0 pages HighMem/MovableOnly [ 2995.948577][T31903] 384502 pages reserved 18:10:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) [ 2995.952752][T31903] 0 pages cma reserved 18:10:10 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x9, 0x16dd) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r3 = accept4$nfc_llcp(r2, 0x0, &(0x7f0000000040), 0x80800) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x4000}}) 18:10:10 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:10:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:10:10 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x80ffff}}) 18:10:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:10:11 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}]}}) 18:10:12 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/239, 0xef}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x3, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:10:12 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x1000000}}) 18:10:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x4, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:12 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:10:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x2000000}}) 18:10:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:10:12 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:14 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x3, 0x4) 18:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x5, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:14 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:10:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x3000000}}) 18:10:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:10:14 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x6, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x4000000}}) 18:10:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x7, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ptrace$setopts(0x6305, r2, 0x4, 0x28) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r3 = gettid() sched_getscheduler(r1) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000807000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000040)="52dbb04168731a945f10bc1956c57c22e119d11da26c7fa73eb7d3cb04850a487e384aa81b90db6a10e92dc8f4846f30b124aa2307333cc31a") connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x2}]}}) 18:10:15 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x5000000}}) 18:10:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x300, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:10:16 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:10:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x500, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x6000000}}) 18:10:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x3}]}}) 18:10:16 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x600, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:10:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x7000000}}) 18:10:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x4}]}}) 18:10:17 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) gettid() dup(0xffffffffffffffff) 18:10:17 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r0, &(0x7f0000001500), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) pkey_mprotect(&(0x7f00005d9000/0x2000)=nil, 0x2000, 0x2000001, 0xffffffffffffffff) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x200000, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="62155b540892499ef4b0dbed7c11752d0bbd24f249bcdeb72b245d544fd9"], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0x9, 0xb3ba}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0xffffa888, 0xe, 0x4000, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x700, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x5}]}}) 18:10:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}]}}) 18:10:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x17000000}}) 18:10:17 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) gettid() dup(0xffffffffffffffff) 18:10:18 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r2, &(0x7f0000001500), 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x7ffb, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:18 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) gettid() dup(0xffffffffffffffff) 18:10:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x3f000000}}) 18:10:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x6}]}}) 18:10:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x7ffe, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:10:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x7}]}}) 18:10:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x40000000}}) 18:10:18 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) dup(0xffffffffffffffff) 18:10:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0xfb7f, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x17}]}}) 18:10:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x3}]}}) 18:10:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}) 18:10:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0xfe7f, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:20 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/215, 0xd7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r5, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x1) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000080)={0x50000, 0x1, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98090a, 0x53c, '\x00', @p_u32=&(0x7f0000000140)=0x10c05c9}}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x1) 18:10:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0xffff8000}}) 18:10:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x4}]}}) 18:10:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x80ffff, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:21 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x80000}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000200)={0xf4, 0x3c, 0x800, 0x70bd2d, 0x25dfdbfb, "", [@generic="47b6e652e67055f3720cccd9606f0ef74d29a3714d1e65462ce4e56975e9d481c003ce705671d9a44308e2115a226db37a09a3582de7ba39fae3fc12c9c7c3abe659a6b4547d3395", @nested={0x99, 0x90, 0x0, 0x1, [@generic="66e123a9dd061a02a41c21b6636c620727940ef88d034e93c39996812d4b8952e38e67280551fbe29c2bdc5a6971fa448bbca34b09465543832452962f565c9ad30ab70c48dfa3b53e41a60d7cf4f87663fe6f465bf228abad6ebc9e72d513178c1972b14b9f5cf044aa9a16ac1e31d6218c74dfa809b2eee9fe86e4ef6ea7414a94acea6c7bf18e5fbc450f8376cda95f1d20b87c"]}]}, 0xf4}, {&(0x7f0000000640)={0x11c, 0x1c, 0x1, 0x70bd2a, 0x25dfdbff, "", [@typed={0x8, 0x55, 0x0, 0x0, @u32=0x5}, @generic="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"]}, 0x11c}, {&(0x7f0000000440)={0x34, 0x1d, 0x200, 0x70bd28, 0x25dfdbfe, "", [@typed={0x14, 0x1c, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x1a, 0x0, 0x0, @u32=0x5}, @typed={0x8, 0x94, 0x0, 0x0, @u32=0x1ff}]}, 0x34}, {&(0x7f0000001c80)={0x468, 0x2c, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x12e, 0x60, 0x0, 0x1, [@generic="c07c8328e05db6fa7a80767621ae68df50648c0209b3285aeab07069f145857e2e19f4a94571168b2a1f7a6ee232218bf2ae2af0ea219fe32e6bc2f15011f6decd6ef74d63087a3bb60666e33133189082734194134308fdf8e3a19e6f5589fc20739225a83205f61fff812f2097015f228fbbbbc59de697e267ca398254308ddb6ec7beb9dca51058393e838cae5e89dcc3bb7f103be1ab43200a39d8985fc688c064f11178f3e3dd51c305fd93efaf000a21877a5237adefa584d5ddc2542d67983d3d8059e37634cc23a459ad2f516aaa82f0125de3f86bd5d9f8", @typed={0x8, 0x89, 0x0, 0x0, @u32}, @generic="5336532904bebaad9b37c5640453e1ddfe06e6f1a1", @generic="bf118faef7d5988273c7a96adca14899d9facdeedf9b8f89704504c09eae6c8a", @typed={0x8, 0x8, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @generic="dcd7c45df7f66abfae"]}, @nested={0xda, 0x12, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @pid}, @generic="664f303aef2075d0ec51967dbe75173548330c548db155ad6ab0860d3846768cb8703c1cf0c66055383268c2b3179056cee6f77a0f97c9a2fbe40cf1fa1d05395bfce2034d07eabba005504dbef433949acb68120a85fed17d4c83f87b480e750a0839bc536bb2d75c597530aac9cd2f7d4bae5b1c17dd28b2b13349447fbfb799eeff1ae591bbd9659aeb9f9ec306388826ec59b000fa633a4297628b045dea6a1b486593a0da6d8b29440c1736f0eb1b77fd3b47593e6ed088796f8f5b0e18d62329009171dca70f2b83121163"]}, @nested={0x13f, 0x3e, 0x0, 0x1, [@generic="ac9c4efa7da93e208d20824cc7ef629c0b2a63ed001894627f84375a1f524607ce73dc80cd61b03cadf226bc680fb809f6ec01cd5861b6d3d4cb7120", @generic="90e969c3ba07014fa8b68722285730637b428042d913372b0b65bd0585228f7a795ca3636893b46bde17f410d7ae319e3b3527647727e8d667f3f810f85d40d8b2345e4f411a0c46db9eec0ffd386dec06c3fdbdc49132d79f62cdb85829c43953f2e809002020c0f9cf3b32bacd7a1900f864d690d8abb8a50897d9dccc15334a04c4868a261c1e2da8b89417121d293e772f0d53f76fb74ffdf277bd9d7f806d15b7757dd5ea2773415eb5fbb7fa452d08a51b356f64fc62729f95e2b498cc0ef40de7d392bfcdca6910e802b1d22ab9756dde48cdb7c93c003fa9b0e7af0897c444a80c329b14c4c289", @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}]}, @typed={0x10b, 0x70, 0x0, 0x0, @binary="7ed5a664062c8240aaa265b1541f48b76849e8e64ac877ae555b00000080d36444aaddcb5edd3742b5fe3b4afc0f73b51369970706f6cbc75723c58768c8fc49f4be96284b9498752761d38df49a7aaebf7a254c39897634cd4ec865c323f18a9287ed6b823fd7e7179ad09199de2e9ed96c131dfd9e1e444c10488db63b015f23dffdab9b0f9174ac0f69f4065f27a33119b7579ee833d68a2f3ab030eb9f72c1982ba869076b3f5f7043e4d207f2c370e45a02e12bc527a947b6ec2f24dddb33f40bd46e0e07dad73b31b209cbda95913711aee4d3457da87803d22f6d2e44b9a3b7c1b24e531bd4f86b31bf276f0b89e587053569b30d226ffb2fa533b6a0cc0c94fb0b4cbf"}]}, 0x468}, {&(0x7f0000000a00)={0x10, 0x32, 0x2, 0x70bd2c, 0x25dfdbff}, 0x10}, {&(0x7f0000002100)={0x1ac, 0x34, 0x400, 0x70bd27, 0x25dfdbfd, "", [@typed={0x4d, 0x69, 0x0, 0x0, @binary="9c8d35f3fce76c215918b83ebc03cdde8e4bbbb39353da56a53a22635c6fc963afbf76e4ae99017d2bbe30937db529190239ad6ec9b7865268f9c174c77161075cbcb8c646599bb3ad"}, @generic="41d15f503b5bbaa5fe4303b3dbc482ccfb1ee80f25595edfef266dfe3850f46c55de2d9e597db4f95fc8c5af744fd800135535be3326e427ca10456e6b911cfa5aec897068b149b37308ad195cf27922ac89b6d7fb6034a278fde4ef38f9060278ec765480999e86ec40d449b19866b3b55a84a8fe40304c5fc3c25c4041d8b371c6b483d0599cec7b376c9a4794c6e3c79ab1c4451f1399ff15159fcc2c5e8bd64eada8cfba57536643dce504d7451174d29d9f0063894e8449f041b4511685b7d2a3d0340b62c0907713135bc4583c85831cc9ecc0f34f323b3c61d9e2a5866541ef4cb3062f72fa", @generic="72fe338958941569a0c073ee8cde98f3a7295bdcb9d0971c6bcaacd8c1ec29369612d5f24ded8ad67a4962903d0cf3ed1af1a755ba41a2193edfff0aec4e68cec973f18b4b9ff56833ba55a0d6028952094bdffaabaf3743266b41389edd684374"]}, 0x1c9}], 0x6, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20, 0x80}, 0x4000850) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x128, r3, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE_ASSOC_RESP={0xed, 0x80, [@mesh_id={0x72, 0x6}, @tim={0x5, 0xcf, {0x0, 0x0, 0x0, "3e2117c0929b37565d03ad15b4b187f128e861e129ad05c561df27818fe2d90d35af0a6ee8eb16b109536a97edbe6456c88e7a419aa1814b877eeebd98d8bec7b9b21d3ea8fa3bc8a646041c6a9befe4b8b8520d499171d6540cd348fa1fdd6773ff9f452fc149ebeb7340158510ae49c61df5ccfb8618a3aee0cdc207e3ce0f43c37e89452e7a7e69830bed41dde84e447b14c6c3cfee5bc3ecd1cc81fd4e50634891010fe588dd61d5c3306b35325b58825d47543da74a2c06f9e65453c7548f1f66ecdf8a18668ccf9206"}}, @mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_BEACON_TAIL={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x14, 0x7f, [@mesh_id={0x72, 0x6}, @ibss={0x6, 0x2}, @perr={0x84, 0x2}]}]}, 0x128}}, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x5}]}}) 18:10:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x1000000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x2}]}}) 18:10:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}) 18:10:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2000000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 18:10:22 executing program 3: ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) syz_io_uring_setup(0x4a0b, &(0x7f0000000100)={0x0, 0xc00, 0x0, 0x1, 0x180, 0x0, r3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800}, 0x4a) 18:10:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x3}]}}) 18:10:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0xffffff7f}}) 18:10:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x3000000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x7}]}}) [ 3009.566249][T32505] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 18:10:23 executing program 1: socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/215, 0xd7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r5, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x1) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000080)={0x50000, 0x1, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98090a, 0x53c, '\x00', @p_u32=&(0x7f0000000140)=0x10c05c9}}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x1) 18:10:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x8}]}}) 18:10:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x4}]}}) 18:10:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x4000000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:10:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x2}]}}) 18:10:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) [ 3010.549767][T32623] warn_alloc: 3 callbacks suppressed [ 3010.549788][T32623] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3010.724138][T32623] CPU: 0 PID: 32623 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 3010.732962][T32623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3010.743033][T32623] Call Trace: [ 3010.746328][T32623] [ 3010.749265][T32623] dump_stack_lvl+0xcd/0x134 [ 3010.753881][T32623] warn_alloc.cold+0x87/0x17a [ 3010.758569][T32623] ? zone_watermark_ok_safe+0x290/0x290 [ 3010.764139][T32623] ? __vmalloc_node_range+0x574/0xab0 [ 3010.769538][T32623] __vmalloc_node_range+0x883/0xab0 [ 3010.774966][T32623] ? vfree_atomic+0xe0/0xe0 [ 3010.779586][T32623] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3010.784477][T32623] __vmalloc+0x69/0x80 [ 3010.788561][T32623] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3010.793440][T32623] ? kvm_stat_data_open+0x380/0x380 [ 3010.798666][T32623] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3010.803376][T32623] ? kvm_stat_data_open+0x380/0x380 [ 3010.808601][T32623] ? __fget_files+0x23d/0x3e0 [ 3010.813301][T32623] ? security_file_ioctl+0x5c/0xb0 [ 3010.818438][T32623] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3010.824703][T32623] ? kvm_stat_data_open+0x380/0x380 [ 3010.832706][T32623] __x64_sys_ioctl+0x193/0x200 [ 3010.837521][T32623] do_syscall_64+0x35/0xb0 [ 3010.841952][T32623] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3010.847864][T32623] RIP: 0033:0x7f83fbcf4ae9 [ 3010.852288][T32623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3010.872611][T32623] RSP: 002b:00007f83f926a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3010.881044][T32623] RAX: ffffffffffffffda RBX: 00007f83fbe07f60 RCX: 00007f83fbcf4ae9 [ 3010.889032][T32623] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3010.897026][T32623] RBP: 00007f83fbd4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 3010.905007][T32623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3010.912987][T32623] R13: 00007ffdf7791b9f R14: 00007f83f926a300 R15: 0000000000022000 [ 3010.920971][T32623] [ 3011.170954][T32623] Mem-Info: [ 3011.174273][T32623] active_anon:510 inactive_anon:188751 isolated_anon:0 [ 3011.174273][T32623] active_file:4623 inactive_file:75421 isolated_file:0 [ 3011.174273][T32623] unevictable:768 dirty:170 writeback:0 [ 3011.174273][T32623] slab_reclaimable:25949 slab_unreclaimable:120237 [ 3011.174273][T32623] mapped:65558 shmem:11228 pagetables:2755 bounce:0 [ 3011.174273][T32623] kernel_misc_reclaimable:0 [ 3011.174273][T32623] free:1151133 free_pcp:5459 free_cma:0 [ 3011.228655][T32623] Node 0 active_anon:2740kB inactive_anon:753488kB active_file:18492kB inactive_file:301680kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262332kB dirty:680kB writeback:0kB shmem:42460kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10780kB pagetables:11012kB all_unreclaimable? no [ 3011.260992][T32623] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3011.379491][T32623] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2108kB free_cma:0kB [ 3011.498473][T32623] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3011.513941][T32623] Node 0 DMA32 free:648216kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:2736kB inactive_anon:748124kB active_file:18492kB inactive_file:301692kB unevictable:1536kB writepending:692kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:16968kB local_pcp:3072kB free_cma:0kB [ 3011.612018][T32623] lowmem_reserve[]: 0 0 0 0 0 [ 3011.618028][T32623] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3011.680267][T32623] lowmem_reserve[]: 0 0 0 0 0 [ 3011.692474][T32623] Node 1 Normal free:3941068kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 18:10:25 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x5000000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x5}]}}) 18:10:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x3}]}}) 18:10:25 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f000067d000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 3011.761760][T32623] lowmem_reserve[]: 0 0 0 0 0 [ 3011.815499][T32623] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB [ 3011.871174][T32623] Node 0 DMA32: 352*4kB (UME) 2506*8kB (UME) 2800*16kB (UME) 2365*32kB (UME) 904*64kB (UME) 430*128kB (UM) 349*256kB (UME) 234*512kB (UME) 186*1024kB (UM) 0*2048kB 0*4096kB = 654448kB [ 3012.024633][T32623] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3012.167129][T32623] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 956*4096kB (M) = 3941068kB 18:10:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x6000000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) [ 3012.343470][T32623] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 18:10:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x6}]}}) 18:10:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x4}]}}) [ 3012.431720][T32623] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3012.526504][T32623] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3012.618649][T32623] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3012.704481][T32623] 21571 total pagecache pages [ 3012.746119][T32623] 0 pages in swap cache 18:10:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x7000000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) [ 3012.781541][T32623] Swap cache stats: add 0, delete 0, find 0/0 [ 3012.848167][T32623] Free swap = 0kB [ 3012.914124][T32623] Total swap = 0kB [ 3012.964598][T32623] 2097051 pages RAM [ 3012.971746][T32623] 0 pages HighMem/MovableOnly [ 3013.019430][T32623] 384502 pages reserved [ 3013.047260][T32623] 0 pages cma reserved 18:10:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x5}]}}) 18:10:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x7}]}}) 18:10:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:10:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x17}]}}) 18:10:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x4020ae46, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:10:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x6}]}}) 18:10:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x3}]}}) 18:10:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r6 = dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) sendmmsg$unix(r4, &(0x7f00000149c0)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000100)="4534b1ea41f33bbf2c70dde910f6a05e83bd3ebc22f8e2c8633c1c8bd390b25ff226af729dc5f06df1587e0153e8c2f1bfd39e1398f533b15d4ea15e007f4ac45434756fe54a6a1df1d75386b5efe32f0b166a7573026db11b602c43725d4a5f9debfa4f68771aae0cc83cfa03844f53ee510d05464a4f1321d23a5768e27de3272a8ad0f19aa63aee175b925bd54ab0bcfe2c6b454753cb2049ae99373a757a01242449ccdf24fa4c0f3a9324f802d9ef5d1b49bc4db350ce6695fcffa219a780b02da76f2518e0aa1e3a6037057e0fb89c66ab477959aaf0ba961e90c5da1d40c515dd35", 0xe5}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="e0c2", 0x2}, {&(0x7f0000000240)="79f074e08427d0d0cada97f8833cedbc9de23a0f95a9498325a62117f60838a05d9fe1", 0x23}, {&(0x7f0000000280)="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", 0xfc}, {&(0x7f0000001440)="4d3f73533813449abe3a49c9e8bb27b435bd433acccf25bc95f54a59d18a8a4f7187ddcac3eb2e5d120343c3f6b8ffe2699b36e336247f752cc75851bbdc94adb93757c76684e7a082f2", 0x4a}], 0x6, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x38, 0x4}}, {{&(0x7f0000001540)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001680)=[{&(0x7f00000015c0)="d06c56d1a72c6a5778bb035dd290f2a2aca59da931d2141d128537503992e8b1207b8b556f23d62dd387aa97ba986dea25a92df749353faeef06409e6f7d23f1db3a2e34080ae6b17d898cddb4d1a927da658ddec687d0a85c23e2eb2d71afd00c0e07a50fb280b97f85373925eead2a31af7c7e9e5d42399143f4c2ec71c54b6afd1f11c2ff062d546ac5a191", 0x8d}], 0x1, &(0x7f00000016c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0xa0, 0x20004010}}, {{0x0, 0x0, &(0x7f000000a1c0)=[{&(0x7f0000009f00)="d1ded8f4caaf517940ac33802c4c0964aebd03285b39963e237b797695f872cf02e51364808b88c72ba0cb2e968126e9d98bef03b61c633dbc3f43865d8675d10f732ca98562db759e4f5b4e2a82dc54c1205a9dede05f65c10e8ee5407dc04c52651bed79ab64df40abce", 0x6b}, {&(0x7f0000009f80)="6ed71be1fb1ff9401d716f526255d16405c8f406012d07d15183a9a4dee6e2115314640427773876185295654c5a3b3efee808f8c04a4570c3c29aaacd7be10cd6972f90c21c5104302241620da1e85f53a750aa73c700dec87dba5aa5c9870bce4df7ab4f4b1cdb", 0x68}, {&(0x7f000000a000)}, {&(0x7f000000a040)="a9a446bc3aad23d5a77dd1b41ced9ff6779047b85df6fea9248803f8794e209d56683d38c623ff08cdec8613887fb74a5eefc121e410387b3badedd39a84002f603e4f6e6a728b05d0cc832de8a3b2f543171a5c0611d73cc96b682475f4d9fe197470e896b8167dc519aa4d67d563739e1e807f1e5c38d0cc8f204898e8ee31ba5dfa80d92fc71cd79a9b5e63dba98362ee33f5ab53d6a3ea5020eb563cce4f32de30a5d1697c7b0fa3d19659a7ee2ff26872a63e8f378c15c7cc1e8dacecd32861bf8be90eb52ae6db669acd3cb11170526e1151d3fda37eb2149cc5b40c7b97fb58598b149af875", 0xe9}, {&(0x7f000000a140)="8292ba1e90ef34967d055f1096c3b953c36173ac50e03e559f8c65ba57bc6e35e1b1579930bad37f6b0b5173b20be57250467150a16977ed0fc27fb821214f581fc06ea1", 0x44}], 0x5, &(0x7f000000a340)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c200000000200"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x26048001}}, {{&(0x7f000000a400)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f000000a600)=[{&(0x7f000000a480)="33f6434d77b55110f872f928d07f9a7885aae3abbf59e458e60cda5a18c13ff95cc0eb03a352eb423bb853a44845223a0e92b170844a7c99dc12bf52b9f6ad94af0c5a0332d6988f56f4f0c004ff0be792238180bc123a608c8fa7a742132f8581874cd0eb4cbce3f43776e4a54ec893036484a12426c0b631ee2f604bb470f163bbfdc546bf6cb2a4e3d0dc523f50df4569640d8b0aba42e8f66dc506b27384937c55d26f087e941ef5e52fb98faff476427a3c177b61f89afb8a2b4a4082dd7dd17fed92fc2f69", 0xc8}, {&(0x7f000000a580)="e847c361470f0621efdce13c5772ef7564a15e9efa40ea75cc38267823a24973e18a93d2ab80fcefb9e987fc5fb0154815b9e360532bfcc02f179a158fcbd16a51164dcf760c65cc30736d0652e94ac7cc9fd1b6", 0x54}], 0x2, &(0x7f000000c680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee01}}}], 0x40, 0x8000}}, {{&(0x7f000000c6c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000e8c0)=[{&(0x7f000000c740)="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", 0x1000}, {&(0x7f000000d740)="1abae48985c3066aee6c05cca5d52d56af807c563c90f814daf0360031fce78e76d07808bcd5aa62dfd1571d4d397bf0b67a2aed69215244d422f36c1ecd3f1932f15d397382e32428191bd2d7e69caebdfb1c844060f68d1472458021d2ae53c27dc36a319a544ca5bfdffb88d78f6ae62c331a89925f9eddd2d15968c9b0", 0x7f}, {&(0x7f000000d7c0)="69ff1a54e6b9299cc53f12fee402ceed75a8e51d775cd59561147f90d011fa0e601be4068df62cddcc092e445937c694a437d00e7f4fdf9c9e6e8ca3e57d475934933939c1eb26798471155d223c30f2544b129114d67dcc4c598da63da37dd5aa30a18e2489622d95be78053ac65611609bc5deee0bbeff8be10108efb69988cee6fa63f34ac356cd0ac5511f9d1d34869ffbe3fb2d6dd6ea60b19417ebdd0c1eb064849859038ccc63b2bbf38a9a4940235159e8f5679e5f8e8a10e19fd41173420db1bc7e5b419865be700113d158ca81c1cb4b77cb32e48e771edd0e8d98e7cbc128f3f567628d08ea3fb71aeb8972", 0xf1}, {&(0x7f000000d8c0)="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", 0x1000}], 0x4, &(0x7f0000010d00)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r6, r4, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r4, r6, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r6, r4, r6, r4, r6, r4]}}], 0xb0, 0x40000}}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000010dc0)="c4f35884fb9ea04fc98454b01ad14b9fee3a58d33a032ad18c037eec95545e751ed2d00bbe840506cd5710df49f4962919a05a329a7b00886ad27b902efca944e85215644c2aae2c00c4fb14f10f57e040d309ad7230d91c66325ac4bd1689cfb2954952af3816e4bf26e9be4218eacd2c4ef2e96ceae615d356505b54ce80acad18fb9499987dc1027b7502ec175f918ebad14e8ac04c4e8484b7a2811235cce8c2039bd9542741edeff0d7227fcb8b0b7390a7156dbda7e96b83f21d46ab0bf05325af7023c98ba592a042b2d0c98018c60a1f1bcb238b62acd7ed6b92d78e024d007896de4dcce7d2b444ae95cd97026e2061ed0a71c5f52739a5f5197297eb31c7235c54e8b689367b57ee69c5a013171e5800194317b4cf63dc688267550a1b34a5feff7798c3e3523dab31c17e520e3903f746f66b12f3bec1b94a762c4fade0c9b58645b8fcc1035ce211d47b9baea68ad63ea7404b62fef45f9dade503c7d8d6f8eedd2a5ac6f5498ff46dd680c65669e7fc977f89f3cb01dbe32908a33203997a94c76335c8e5e9f786c5aef1b0c06579bd1354c2bc3da055a8d914647c5c7f84b3b6c902f70ac23842a78182712c6b3398454bb41f0dfd6f779c0912f136101648f61512d7edf731f9f39d352e89a6f1d2d31030019cb6d600fcc39087623b0464d02c6eab4f4395f550942b5f525af594fcf16cdb1216e0c23a5b59d6874ebaf93a219b324cc07018d017c7242c4505e99a7ea5a8bedc8407e6ed5c4a577a4bc92faee89c25cbbd125f7cfae5bec6971087bcaff1b260fee1a6f3d7d012214a435045d7478510d81ec4b9511a5eb997f419b401a510e7ffdd9b996ef432a129778e70c49f1219c6aa3c9b205b9b12da22c06a2dd9b38a9dee6a8ca951d215edec0265d799d315f5720c42a8fd649d147b1c3235b15914e6a0cbad0106140c9027ea1319bdd12fb0ad8819e86e29cfb05ed01dfc5cbbc7d9c1115916ccc3dca44a7d04719dde50155a45c85805daa2fafd5eca6b633241c6b2a6a1b630c2233e6e94d68ca60389cd36928b7e61d5edfc51b354b0264dd056cbc138572ffb2baf1dd6e9e15cb33496ab4d45cee97e9dbb77a1238d1f256a071b24c06becd39c68cf753f1046ea71ac4d87feb3666a72466f54925bc089915d95a061cafa5e54a5e5dc6f8f633561f5cc79a861f731ff2cbb09456d11ec7b294bb5b0eb183eba0e80aba2eb7cfdff50c57dafb08d4c32bb6c8e4340287b7b9b2e0047b75401991152bb834d7f165ebc5f6cbc9ae255c95ce4571459955a8c5f6b9e5cef89c71a245a3419f4390d3c26ba1c665ca791eb4b3767357618b231cc5d938ce1c04422be8d882be3f1a64bbc469892206d35aad83bc907f83d9eba333f62e9fb5b9f5536c2619492504d29c78b60975177963be051c35692ca475931a64bf707dae159a1b21ab54cbae98613fd4c44aa839b2ec4f4688a09ee5922ac32b5603704f995e6b28cb4fb7a165664fab959eff493c46f3cdfa541adfdc072a911188616a26ed7169bc33eaa031f86ae2accc01c5554e8a1d6494aa17915242f27d37fe945ebf966dda478bad25c93fa637dd4175e44a4a9ff514aaa58810636b2dafa070897fceb1b76df66f3398efaabfa2d751b99a9990e6a7400df153f6352438cad039f0dac292f5bdea633ab2425ef774e435f0f3d0e35bf04200d19c1538a5a8e49ba62daa82cd5893179db09f9b3e87cd21f447ef7b504967c443926d342e4f3832397daa1a0a0cb52932c40810be760f9b4d153f49745ec6433ca9339619e65832663ca65dc1464f9f807bac0336531aa91b771cf16120782c248255763106d5f3f7942f9da27e73e6f7cf2fb0d6612a7f492447cf8182dbbdc080a9b6f89b117d23303126c4c4536caf705348f7a5b039ebf8a6b4ce98c7b5aea48e681fbbb480571be8bb7a6fdd60fc17275f5bdfd8601639b8a6ac39d24d978b7bbce69a8b3c71319e90f98351b05ce8d356540647a4e07517d763669f751cf2f5c76f58bcac17e86089ecdaa62d5e1b90bb43bbdad2f5b16f297414859d07f61d51008b50851e0badff9b2bc0471d297700318a7c10426f01de8545104cca7dc50b108e916e471000145351bf538a3a6e26e2439bcdf07efeffa36fb57b2ffcb9d7194ae7a1d0e066de9d153288aeee6fa96092f50cf5eca00dbf4c795c6569a46a1f3aa53681f409cb308b8523e09e1b878d04618387b4349f218c6a272aedfdbf6680568deb7f4d80f496557836869a2ece620edf823f65aa436939e687142fc3c6a5bb5a551da40b706d2128f57378d910597ea0cf9da4995a60020834277d2adfab7926cb4f04f85e5daf489d43111aac2fc6d2303f3bf2abd95f68eaee0a6bb7ce3d25265a214bc213a887efff9fc1d924bdfb36355d0533f47c08604098c8a9d81a9a69538bb6a5214a4edcae2deaa2766f9adfadf0c2aa30b3d0aa884716b0b203ebdef4167fc4e488a93c752d67d262382c07d806a76461531359bf5e96f1b28d8ca8c311f4bd8dc2f03d724ba14c0d70e895b1d3c2cedf160424c4171552552eab3aa06f6d564254071cf504e2e1ec6c998e617f6a14a84fc8c65dc239c6b546ab0121ce4e9bd6b5aceb230eac25761b93932ac8c1dfcae982216a2cb40526a4750c389d36f092f8ca6223275626e14ed6c1721f152bf89955bb4af9a9eff64d6644ef3b5717de56f9d763e8439bfa1ac25b131e867b3a0b6fd936fa19b5bdacea127155f0b6ff360ed93e36f2017808191ddd1eefe489c9473c7e67af8d9db505171ee0c7651165782f97aff4a8824820c421fa37e0877ed1da585b04852db2d0dc6e3efa460bf100c98ddeab2cf856f450e6db89e6646995ac223c8cc09f0e50147861e3821a9ea13eea7aa252dc85833e07ec9609332acae64ac34c3cac829ee433b17eee8f16332d9bd4589fce65610a4c7ef4b2669f2e84d2001561835aa3b98e85d2bbd3fbd9f32484a48d62834719f02161ae5151e59994fa27f71d17fc83f9f955d71243986091038d470a33aa51bc364c8379ef6e24069d4680cc27c0cacb3d4f90b12c89e3c6c286be4189c51a797e5ce371f571e7c5135ed3f2780631a894032cd0b231f66355c88bb49d3f29881ba969f0e5cd2309020d97bcc25d36c1d89f5d15a2cecaa5477808fc3e74a2bbb84b376729a9af9cb27f9011b9137fc91a58859fc00c24eb6307345c0fe3000860eac39574ebfec3e996696a2d7d5e82329d9d9eec59953be415b17e8a3485617da5e80e22fef1c7b3248a6d66fee6c9ce91b75381f779043565c2ac47524ce5065baf926fc0bb64b2851aa3ba346520cc43e94b1fcba3b249e287a9af628bc035fa341ef7459951cb76570aef2c0a3be4deff71418f57e54646256805adae67bcc834fd16785c87a655d265a57e4ac1199c8ed770fc6338e98f22ed65b6324a3551f7d089e2d7a600993bf4ec8af6d8b81a33991ed0a4f67148c4ff961b210a6a73ce0662d3ac23276aff20299967c6bf1c3c52cb47e04a5f38eed68393cf45d70487f66b6e09c44f276e46528363de12c0198e60f10d97e05e79bad414268e5f958290ffa9431f0518c4e146125455f927da09a45e1a35b5eb1e61734b5a6d62171766e618c7fceb61a3768391536638e2b74d86429691bc5bb6c29e3b10e101af1926355c4fd418ba93858d13c08bdf4c67a0a3394e9a1fef7d71980b2b30bab2b852e0bbfde04f0a7185f9b3daeda3c814d2b0263004041e42ec8e2d33f6c1fe121a3c27da1b3182f2b7f6f9e15fd6ab575b20340430e0462447d6bfbac9b5dbf32e0605ce634e4b028d912f34c81ce135e3aa8d075c4a8dfbcf3c067b284a567b857eb875af2e6865ecfc1a051a603186119ed364bfb06e7522da8b459e0332861bc0ff4e8d80e00516a75e6f0c9567b5b4704f24dc4afd78e81b6cfce23af6320f0058c620f6c440e1b115bcba817c7634d2f61c98e780dd52107f9a7fff5318bfc6c7572c335da7d0ceba0d22fccf2cca25a0ce1f74e45de1fb265d1ba16049d0e735ef59015c6d6fe60df43b39974ee9325a47b2db4d0693788d1c216692e1dc8c920d38307949aafef69d5dde584194ac75f7e1f60088fbca7f2558839bc637d1a1fdf3289e8ba9db64f6f28889419411b53c0f80f42f3a1a33dee7bb863dc72bdba8c6b60ae9de8c3be0871daf1712e9b9b81845c5f4b1e01cef7ac250f03d3933eec2c2a188eaeb4632600739d7cd14d69dcbf553d07b8a9a71c1e2952eac89fb6b1b1582c41a91254c6f3a921a07182428380cb3cd7acce998946e8d384f9747e5257586f265631245a50c6e9f50efb55f3779cbc3e6fcd210273e5f72d9087f193403d6b0f6fb7836499c2bb5e407b701a65522342b648dffd43784b588283f650d46d33ab0655f046fdbcafebad1f4cdcfa77b0741840c9c53d0bc283e8275794cdb902e4ca5dce3154930ac862aa6d7c3234eeacce649540f64e5cf27bd7472d35399771c8d2de55e3b4ad94c8a6833ba4edf6129d4fc55f8a191af76f0618944ba2489ac5deabfbe342326d0f07a65c8b6337c81d9a77c9b39c5f1f7ded799f722c75bee75cb0a9332d723b0637937e2e1159e17182f4cf46e195403e4eee1df4ee81bc7656bfa586d39f04ed09e2c4b5139daaada5bff024b3db0201cd68776831f316e9a01a1a5759470e2ccaea43fa361463e6bee3a800b77e40e1955647dafefa8b00101fc7058c47111bc7d2ec99279098b724116398c124776d3563492865a48db89c38a853bfd3925c74d1bb00abfbb461d52413f561dca0f039815b493f86cb85730c71dc046e0fb34af1e50dda8f24ebc304ce27861f0634d71d30b10cb1fa976e37c50ce91afe4d87b83e7c7a17b6232ea3996ce852bc07269b14516bc4f4737d9278f9fe08ae1c138145481b0b7f2397a0c265115ffb372fda29641ffde6b7877054ae38b6a9e7dc6c99007bbb3265d9b139e2f091ef552516c60717ccf698c0f11c57dafad65c920ee72c36e12260b4453a5deaaf11c1a8964d2464b0856e6bad30ca15240a9d9c4fedd4c77c1217b897c73f675c1aa16ab7166e13c5c31849e5e31c9d344f8d4b71159d1705b235a82d3df1577610b0d1788345c6693aaa0ceb040dba6295f9b0b8e314653c505c51257f912743cd07dbc728136fd152e6853074d9df56eb9b452df8f7057df699a6757f57d432ff97a5dd312378eafedc6e289e91e2e45f81a5f28283d44f6743776b7a3e57419c8244d88cabaf261e0c1374a1551bd3ffdb5403958c01e0dc343c43d084bc82f1d573a84eff4b00d6dcf2c8f5566fdac2a5a4ab0c5d52cbcb4a4dc766a30b2a32812e0aa1d297ec8405432e94ed90855995d961bbb4fd2969465d207c3672d26add7426598974d1a7010caf287c9058be18680421b15c2dce20e63561cd2a35a2f8163cc11a4985636ec861cbf4b2a2625235e9e528c7f537450c192bc5b1de739e7c6866031ed47c09f44db410905c641993962e96e27116e06afc0fb7e9bc636362272115087b26f0766c7dd8d8356f97f11fc25f27d3b711ca2e312c581f3880f18d07f6f2907d07b86e7b0b9fe64dc76a927758b411a222edd2c15fb65a5295e5ee1ae8276207047c1fbe3912ea9e1153ffd838a76487f330276a0232bcc4385cb04cd413cd655040ae20d5f2cc363bc659b5298e6feb9ae1c0f07b75760e9ac2d55d180f4d63398113d350bd0978ba396c861cea4e0fb2a9dc9b7d404c8c7f30eeb22778f1", 0x1000}, {&(0x7f0000011dc0)="d6197b3e20ef7e5eba6f7595f4f53ea1ce143adc8b8feef2916840ae42e555903ae49984d31c7e64af3c3cd57ceb3d200143bb85a1f88868fcf0fdf4be8df737287105c0883a05ac64959ce54135304f2faa9ebfa21e0cb0e0bb924768df828d9ac725dcf35900b250fbe8911a93de883dace435f2d6d94f088dd624ebeb01f6ae4acf60a8ad83f2072b1ffba4c52535f55fd382af971e3feed73ec2eebcae0df2e07bc24b54024dc902802578be5829fbb0e57cdff17ad97c134809fa4a0d24a50049591d580a6555a851520a670cc6bf06f407f263db19", 0xd8}, {&(0x7f0000011ec0)="138c4c5ac37f52d260d5f8b48d455931677691daa5fb512b925a8cbc92c6173642085a23274a32b7503f28e183", 0x2d}, {&(0x7f0000011f00)="075526d92aa85ad6fd2ff66226adb9ba756cd1e707972584149f313499ffefbb0c7a8c331cf7ddefc3b6544a880582d4285a812e6cb5efd440df37d2ea24b0ee275e04eb18b35fe4d72a65af2b06ee0a6e8c4242e077ac3af67eba8611d19217c01588c5b8ef68f15a7eec703c736a456ef5895c4054325e8798450cc2353055cb5c30f71b2173fcadd3462aec580a49f377aeb972e905f02fe6c82ab56d85baafd9cf26ab1caac93825aeb62a6ede0afc4b6935", 0xb4}, {&(0x7f0000011fc0)="881beb77e3999cdb3b1cc10b153b55d25969919e4a976d4c9ae2d0111f7a41cba5db55b9cd6d9050313fb5af3a2d84df082db36bdda2a72e81946e7b0efa64346315306ce0bc6bfebf9ac9fc8a4a914d647314778591cf9b8f826da666884b7d4da2336bbcbcdcd7482a6106b2a8f7139bfa233af40af617fe0970b30e46f0479bf93c708eb60f216d22380d2b0b07323021cd5f67c09c4b29e0c445ddc1322f9e05c6a8c4699a7c84fe63cbe411f4b188c5866cad187a124059a56a18009d88ecc577fd502079af40c15932a95d8410b8ff7f21", 0xd4}, {&(0x7f00000120c0)="322413595368208c263385e8d8f28f81f5f08b29a8fde91d88c5924df3780b7000cc238e5c5dc0724287bd9125610725576f258f2af173718b0a7bf2c5c7eb2672002607c301c38624320117159051c38c473ea7f54715da144e547274f9bc45cf1320fb63bd2c0d00a15381b5b8a6a52853f953c7a409ab4ab14307aa465cd0b408b9e5d720304bdba682cc1edddb3921ed99e9796c268e3f853f050f84b4390aead576bbca32faca7471f3d7c73964287f75", 0xb3}, {&(0x7f0000012180)="09971bd9f686f90254ce4563757c5c35763ebe826f49aee22d3c51537f069e70861b082ccefb29cf722355f2f0cf4bd27b3679c628f7bb06ac07351fbae6d9860fdd8c4ba21ac18556a34dd89b43889e5e4d58519736510bd2", 0x59}, {&(0x7f0000012200)="8217446c1c8071fe5dea9804f97d8b647dce6b887495587f434dd4044a9d87c1e1ab54144c29639c05a90262d5716ac565aeeb6a46a6cf12a2c1fe88fc1b7c3e5c57ffde223682d206474101e95c0c80bfed6168301acb4434", 0x59}], 0x8, &(0x7f00000148c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000014000001000000", @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7], 0xe0, 0x10}}], 0x6, 0x50) 18:10:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x46ae2040, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7}]}}) 18:10:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:29 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:10:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0xfb7f0000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:10:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x17}]}}) 18:10:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0xfe7f0000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:10:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:10:31 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000180)=""/107, 0x6b}, {&(0x7f0000000080)}], 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x4, 0x6, 0x7, 0x0, 0xb28a, 0x10000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x8100, 0x10001, 0x59a, 0x2, 0xfffffffffffffffe, 0x1f, 0xffc0, 0x0, 0x0, 0x0, 0x1}, r2, 0x3, r3, 0xa) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:10:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:10:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0xffff8000, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:32 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x2}]}}) 18:10:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:10:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:10:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:10:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}]}}) 18:10:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:10:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x2, @ioapic={0x0, 0x0, 0x1700}}) [ 3019.994516][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 3020.000876][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 18:10:35 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000001b00)=[{{&(0x7f0000000040), 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/175, 0xaf}, {&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000240)=""/160, 0xa0}, {&(0x7f0000000300)=""/128, 0x80}, {&(0x7f0000000380)}, {&(0x7f0000000440)=""/95, 0x5f}, {&(0x7f00000004c0)=""/201, 0xc9}, {&(0x7f00000005c0)=""/193, 0xc1}], 0x9, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}, {{&(0x7f0000000840), 0x6e, &(0x7f0000001a00)=[{&(0x7f00000008c0)=""/133, 0x85}, {&(0x7f0000000980)=""/126, 0x7e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, &(0x7f0000001a40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}], 0x2, 0x10101, &(0x7f0000001b80)={0x0, 0x989680}) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}]}}) 18:10:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:10:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x3, @ioapic={0x0, 0x0, 0x1700}}) 18:10:35 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) dup(0xffffffffffffffff) 18:10:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x4, @ioapic={0x0, 0x0, 0x1700}}) 18:10:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:10:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x4}]}}) 18:10:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:10:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x5, @ioapic={0x0, 0x0, 0x1700}}) 18:10:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x17}]}}) 18:10:37 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) munlock(&(0x7f0000702000/0x3000)=nil, 0x3000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x5}]}}) 18:10:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:10:37 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) dup(0xffffffffffffffff) 18:10:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x6, @ioapic={0x0, 0x0, 0x1700}}) 18:10:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x7, @ioapic={0x0, 0x0, 0x1700}}) 18:10:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:10:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x6}]}}) 18:10:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:10:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x300, @ioapic={0x0, 0x0, 0x1700}}) 18:10:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) [ 3025.148272][ T620] warn_alloc: 3 callbacks suppressed [ 3025.148292][ T620] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3025.326371][ T620] CPU: 0 PID: 620 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 3025.335020][ T620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3025.345439][ T620] Call Trace: [ 3025.348731][ T620] [ 3025.351687][ T620] dump_stack_lvl+0xcd/0x134 [ 3025.356296][ T620] warn_alloc.cold+0x87/0x17a [ 3025.360992][ T620] ? zone_watermark_ok_safe+0x290/0x290 [ 3025.366566][ T620] ? __vmalloc_node_range+0x574/0xab0 [ 3025.371960][ T620] __vmalloc_node_range+0x883/0xab0 [ 3025.377180][ T620] ? vfree_atomic+0xe0/0xe0 [ 3025.381701][ T620] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3025.386578][ T620] __vmalloc+0x69/0x80 [ 3025.390666][ T620] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3025.395541][ T620] ? kvm_stat_data_open+0x380/0x380 [ 3025.400763][ T620] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3025.405465][ T620] ? kvm_stat_data_open+0x380/0x380 [ 3025.410690][ T620] ? __fget_files+0x23d/0x3e0 [ 3025.415377][ T620] ? security_file_ioctl+0x5c/0xb0 [ 3025.420513][ T620] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3025.426779][ T620] ? kvm_stat_data_open+0x380/0x380 [ 3025.432000][ T620] __x64_sys_ioctl+0x193/0x200 [ 3025.436779][ T620] do_syscall_64+0x35/0xb0 [ 3025.441210][ T620] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3025.447127][ T620] RIP: 0033:0x7f83fbcf4ae9 [ 3025.451644][ T620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3025.471267][ T620] RSP: 002b:00007f83f926a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3025.479734][ T620] RAX: ffffffffffffffda RBX: 00007f83fbe07f60 RCX: 00007f83fbcf4ae9 [ 3025.487728][ T620] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3025.495826][ T620] RBP: 00007f83fbd4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 3025.503898][ T620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3025.511908][ T620] R13: 00007ffdf7791b9f R14: 00007f83f926a300 R15: 0000000000022000 [ 3025.519903][ T620] [ 3026.211804][ T620] Mem-Info: [ 3026.214959][ T620] active_anon:1023 inactive_anon:188687 isolated_anon:0 [ 3026.214959][ T620] active_file:4623 inactive_file:75425 isolated_file:0 [ 3026.214959][ T620] unevictable:768 dirty:182 writeback:0 [ 3026.214959][ T620] slab_reclaimable:25831 slab_unreclaimable:121330 [ 3026.214959][ T620] mapped:65569 shmem:11228 pagetables:2761 bounce:0 [ 3026.214959][ T620] kernel_misc_reclaimable:0 [ 3026.214959][ T620] free:1147373 free_pcp:7691 free_cma:0 18:10:40 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7}]}}) 18:10:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) [ 3026.352123][ T620] Node 0 active_anon:192kB inactive_anon:750700kB active_file:18492kB inactive_file:303096kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262376kB dirty:728kB writeback:0kB shmem:42460kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10684kB pagetables:10936kB all_unreclaimable? no [ 3026.527199][ T620] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no 18:10:40 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) dup(0xffffffffffffffff) 18:10:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x500, @ioapic={0x0, 0x0, 0x1700}}) 18:10:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x17}]}}) [ 3026.761126][ T620] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2084kB free_cma:0kB 18:10:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) [ 3027.053062][ T620] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3027.109922][ T620] Node 0 DMA32 free:635992kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:188kB inactive_anon:749988kB active_file:18492kB inactive_file:301740kB unevictable:1536kB writepending:752kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:25988kB local_pcp:10912kB free_cma:0kB 18:10:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x600, @ioapic={0x0, 0x0, 0x1700}}) [ 3027.423761][ T620] lowmem_reserve[]: 0 0 0 0 0 18:10:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) [ 3027.465259][ T620] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3027.730557][ T620] lowmem_reserve[]: 0 0 0 0 0 [ 3027.770755][ T620] Node 1 Normal free:3943116kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:6144kB local_pcp:0kB free_cma:0kB 18:10:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:10:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x700, @ioapic={0x0, 0x0, 0x1700}}) [ 3028.057807][ T620] lowmem_reserve[]: 0 0 0 0 0 [ 3028.102834][ T620] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB [ 3028.266631][ T620] Node 0 DMA32: 132*4kB (UME) 352*8kB (ME) 2481*16kB (UME) 2372*32kB (UME) 907*64kB (UME) 432*128kB (UM) 325*256kB (UME) 247*512kB (UME) 193*1024kB (UM) 0*2048kB 0*4096kB = 639584kB [ 3028.417561][ T620] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3028.508660][ T620] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 2*2048kB (U) 956*4096kB (M) = 3943116kB [ 3028.650643][ T620] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3028.731569][ T620] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3028.870856][ T620] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3028.880449][ T620] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3029.041067][ T620] 21577 total pagecache pages [ 3029.045786][ T620] 0 pages in swap cache [ 3029.049949][ T620] Swap cache stats: add 0, delete 0, find 0/0 [ 3029.075531][ T620] Free swap = 0kB [ 3029.080204][ T620] Total swap = 0kB [ 3029.084615][ T620] 2097051 pages RAM [ 3029.088604][ T620] 0 pages HighMem/MovableOnly [ 3029.094083][ T620] 384502 pages reserved [ 3029.121155][ T620] 0 pages cma reserved 18:10:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:10:43 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x6, 0x400000) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000180)=0x8) socket$inet(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x9, 0x2, 0x3, 0x2, 0x0, 0x9, 0x220, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xd0, 0x1, @perf_config_ext={0x800, 0x6070}, 0x2080, 0xfffffffffffeffff, 0x10000, 0x7, 0xfff, 0xe28e, 0x1f, 0x0, 0x7}, 0x0, 0xa, r1, 0x8) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:10:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x2}]}}) 18:10:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x7ffb, @ioapic={0x0, 0x0, 0x1700}}) 18:10:43 executing program 1: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) dup(0xffffffffffffffff) 18:10:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:10:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x3}]}}) 18:10:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x7ffe, @ioapic={0x0, 0x0, 0x1700}}) 18:10:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:10:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}]}}) 18:10:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0xfb7f, @ioapic={0x0, 0x0, 0x1700}}) 18:10:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:10:46 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/nvme-fabrics\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x145000, 0x0) sendto$inet6(r3, &(0x7f0000000100)="82ec477c578ba58d1a2ad64e6a222e7269a686750b7d9c1c18981e51304ea7625ff92bdd5e256a701d45135df0b492d884136f40866f035e37b83d362e77acfd6489dc4babecff068edd023b7f9b581c1542f116ec9bb2fb75e7b44ef07951e953e6e197e7f9aad4c4a31ffec7217bee8e669d9fc34b49629155dd8a8a21216552818a84a1746c2bb81bc337a8bb9d7fcb", 0x91, 0x8084, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x4}]}}) 18:10:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:46 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) (fail_nth: 1) gettid() dup(0xffffffffffffffff) 18:10:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0xfe7f, @ioapic={0x0, 0x0, 0x1700}}) [ 3032.190282][ T810] FAULT_INJECTION: forcing a failure. [ 3032.190282][ T810] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 3032.205412][ T810] CPU: 1 PID: 810 Comm: syz-executor.1 Not tainted 5.16.0-rc2-syzkaller #0 [ 3032.214121][ T810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3032.224716][ T810] Call Trace: [ 3032.228010][ T810] [ 3032.230952][ T810] dump_stack_lvl+0xcd/0x134 [ 3032.235587][ T810] should_fail.cold+0x5/0xa [ 3032.240110][ T810] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3032.246143][ T810] prepare_alloc_pages+0x17b/0x570 [ 3032.251280][ T810] __alloc_pages+0x12f/0x500 [ 3032.255926][ T810] ? __alloc_pages_slowpath.constprop.0+0x20d0/0x20d0 [ 3032.262723][ T810] ? find_held_lock+0x2d/0x110 [ 3032.267536][ T810] ? unlock_page_memcg+0x7f/0x150 [ 3032.272593][ T810] alloc_pages+0x1a7/0x300 [ 3032.277103][ T810] __get_free_pages+0x8/0x40 [ 3032.281741][ T810] __tlb_remove_page_size+0x253/0x420 [ 3032.287237][ T810] unmap_page_range+0xf85/0x29f0 [ 3032.292202][ T810] ? vm_normal_page_pmd+0x550/0x550 [ 3032.297416][ T810] ? lock_downgrade+0x6e0/0x6e0 [ 3032.302278][ T810] unmap_single_vma+0x198/0x310 [ 3032.307139][ T810] zap_page_range+0x2ce/0x4a0 [ 3032.311820][ T810] ? unmap_vmas+0x2f0/0x2f0 [ 3032.316324][ T810] ? lock_chain_count+0x20/0x20 [ 3032.321179][ T810] ? userfaultfd_remove+0xf0/0x2b0 [ 3032.326301][ T810] ? find_vma+0xbd/0x270 [ 3032.330728][ T810] do_madvise.part.0+0x158f/0x2250 [ 3032.335847][ T810] ? madvise_cold+0x1f0/0x1f0 [ 3032.340523][ T810] ? find_held_lock+0x2d/0x110 [ 3032.345293][ T810] ? lock_downgrade+0x6e0/0x6e0 [ 3032.350148][ T810] ? lock_downgrade+0x6e0/0x6e0 [ 3032.355004][ T810] __x64_sys_madvise+0x113/0x150 [ 3032.359959][ T810] ? lockdep_hardirqs_on+0x79/0x100 [ 3032.365172][ T810] do_syscall_64+0x35/0xb0 [ 3032.369850][ T810] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3032.375755][ T810] RIP: 0033:0x7fe4b9f84ae9 [ 3032.380185][ T810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3032.399798][ T810] RSP: 002b:00007fe4b74fa188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 3032.408216][ T810] RAX: ffffffffffffffda RBX: 00007fe4ba097f60 RCX: 00007fe4b9f84ae9 [ 3032.416189][ T810] RDX: 0000000000000004 RSI: 0000000000400000 RDI: 0000000020495000 [ 3032.424158][ T810] RBP: 00007fe4b74fa1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3032.432126][ T810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3032.440096][ T810] R13: 00007ffca0ad258f R14: 00007fe4b74fa300 R15: 0000000000022000 [ 3032.448084][ T810] 18:10:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x5}]}}) 18:10:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:10:46 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) (fail_nth: 2) gettid() dup(0xffffffffffffffff) 18:10:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x2}]}}) 18:10:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x80ffff, @ioapic={0x0, 0x0, 0x1700}}) 18:10:46 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@deltaction={0x80, 0x31, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc57}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc0000}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x636fa4c5}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x2400c800}, 0x48080) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 3033.073761][ T848] FAULT_INJECTION: forcing a failure. [ 3033.073761][ T848] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3033.087418][ T848] CPU: 1 PID: 848 Comm: syz-executor.1 Not tainted 5.16.0-rc2-syzkaller #0 [ 3033.096034][ T848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3033.106109][ T848] Call Trace: [ 3033.109398][ T848] [ 3033.112350][ T848] dump_stack_lvl+0xcd/0x134 [ 3033.116966][ T848] should_fail.cold+0x5/0xa [ 3033.121502][ T848] _copy_to_user+0x2c/0x150 [ 3033.126113][ T848] simple_read_from_buffer+0xcc/0x160 [ 3033.131509][ T848] proc_fail_nth_read+0x187/0x220 [ 3033.136557][ T848] ? proc_tid_comm_permission+0x1b0/0x1b0 [ 3033.142314][ T848] ? security_file_permission+0xab/0xd0 [ 3033.147889][ T848] ? proc_tid_comm_permission+0x1b0/0x1b0 [ 3033.153692][ T848] vfs_read+0x1b5/0x600 [ 3033.157873][ T848] ksys_read+0x12d/0x250 [ 3033.162133][ T848] ? vfs_write+0xae0/0xae0 [ 3033.166571][ T848] ? syscall_enter_from_user_mode+0x21/0x70 [ 3033.172490][ T848] do_syscall_64+0x35/0xb0 [ 3033.176925][ T848] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3033.182847][ T848] RIP: 0033:0x7fe4b9f3769c [ 3033.187277][ T848] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 3033.206994][ T848] RSP: 002b:00007fe4b74fa170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 3033.215421][ T848] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe4b9f3769c 18:10:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x6}]}}) [ 3033.223393][ T848] RDX: 000000000000000f RSI: 00007fe4b74fa1e0 RDI: 0000000000000003 [ 3033.231360][ T848] RBP: 00007fe4b74fa1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3033.239329][ T848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3033.247313][ T848] R13: 00007ffca0ad258f R14: 00007fe4b74fa300 R15: 0000000000022000 [ 3033.255286][ T848] 18:10:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x1000000, @ioapic={0x0, 0x0, 0x1700}}) 18:10:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x3}]}}) 18:10:47 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:10:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:10:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x7}]}}) 18:10:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x2000000, @ioapic={0x0, 0x0, 0x1700}}) 18:10:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x4}]}}) 18:10:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="2217581d3f936c3b09f2221af8d9b800"/39]) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ext4_es_find_extent_range_exit\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x3, 0xf8, 0x1, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x1000, 0x5, 0x5, 0x9, 0x4, 0x1, 0xbeee, 0x0, 0x4, 0x0, 0x99}, r1, 0x5, r3, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:10:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x17}]}}) 18:10:48 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400002, 0x4) gettid() dup(0xffffffffffffffff) 18:10:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x5}]}}) 18:10:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x3000000, @ioapic={0x0, 0x0, 0x1700}}) 18:10:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:10:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:10:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x4000000, @ioapic={0x0, 0x0, 0x1700}}) 18:10:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x6}]}}) 18:10:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:10:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:10:50 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x81, 0x4, &(0x7f0000000440)=[{&(0x7f0000000100)="c849e8bac29f9ee282fb1cd8eed0a60c7b786e740b4b54031b378daaeb", 0x1d, 0x4}, {&(0x7f0000000140)="ad2401b44d4b9f34854f1f573a68dfb809e7b6bd946e4cc554e65aaa5083e4c6be721433443fa6075f670c3e80cfd1689aec1da414178a8034d1b931f3844f12f0e9d70eac20afa994d8d8048a935255664ca3cf4c8906f4fa544f4b1b2b37efb06a1a", 0x63, 0x9}, {&(0x7f00000001c0)="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", 0xfb, 0x3}, {&(0x7f00000002c0)="ca9517b505de6fbfa95706818d6f04543abb20063507eb817fc535d3c1e2bdb2e8759eed3946cad67a2d788a12fcb6c98d3b3e8dac657c3377a2d6c9b242f7679291f837ee3c107fe83581c6460de3a91a343c2a9a6238eadfe882af2c77dbb773d77adea53334b4c78a9d5786362b4e2e0d8404c4053560460c3b2b0b019e24a6e55372b7d5d21818edf9237f950f465d66fe7bf7696999de7fd5e4ac1ed3235ccc1d4bfab0ee327414d8e00bb0a75857edf77be8fe609e5919763447c4ece0aa8705283fa8d90b23d166030acef21c4985f8a62c80965495e0232b37e2867acc4473d7dcd9a54759a5334a", 0xec, 0x8}], 0x2c0024, &(0x7f00000004c0)={[{@shortname_lower}, {@fat=@flush}], [{@pcr={'pcr', 0x3d, 0x18}}, {@smackfshat={'smackfshat', 0x3d, '&$(%'}}, {@dont_measure}, {@euid_lt={'euid<', 0xee01}}, {@euid_gt={'euid>', 0xee01}}]}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x5000000, @ioapic={0x0, 0x0, 0x1700}}) 18:10:50 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400013, 0x4) gettid() dup(0xffffffffffffffff) 18:10:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:10:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x7}]}}) 18:10:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:10:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}]}}) 18:10:51 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x4001fe, 0x4) gettid() dup(0xffffffffffffffff) 18:10:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x17}]}}) 18:10:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x6000000, @ioapic={0x0, 0x0, 0x1700}}) 18:10:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:10:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0xc) process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:52 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x401300, 0x4) gettid() dup(0xffffffffffffffff) 18:10:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x7000000, @ioapic={0x0, 0x0, 0x1700}}) 18:10:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:10:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:10:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x4020ae46, @ioapic={0x0, 0x0, 0x1700}}) 18:10:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:10:53 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x401f00, 0x4) gettid() dup(0xffffffffffffffff) 18:10:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}) 18:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:10:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:10:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x46ae2040, @ioapic={0x0, 0x0, 0x1700}}) 18:10:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}) 18:10:55 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x40fe01, 0x4) gettid() dup(0xffffffffffffffff) 18:10:55 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) mmap$snddsp_control(&(0x7f00005ae000/0x2000)=nil, 0x1000, 0x9, 0x100010, r3, 0x83000000) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x800, 0x3) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:10:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}) 18:10:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0xfb7f0000, @ioapic={0x0, 0x0, 0x1700}}) 18:10:55 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) gettid() dup(0xffffffffffffffff) 18:10:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:10:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x5}]}}) [ 3042.042660][ T1281] warn_alloc: 5 callbacks suppressed [ 3042.042678][ T1281] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 18:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0xfe7f0000, @ioapic={0x0, 0x0, 0x1700}}) [ 3042.167421][ T1281] CPU: 1 PID: 1281 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 3042.176271][ T1281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3042.186353][ T1281] Call Trace: [ 3042.189649][ T1281] [ 3042.192601][ T1281] dump_stack_lvl+0xcd/0x134 [ 3042.197225][ T1281] warn_alloc.cold+0x87/0x17a [ 3042.201928][ T1281] ? zone_watermark_ok_safe+0x290/0x290 [ 3042.207626][ T1281] ? __vmalloc_node_range+0x574/0xab0 [ 3042.213060][ T1281] __vmalloc_node_range+0x883/0xab0 [ 3042.218290][ T1281] ? vfree_atomic+0xe0/0xe0 [ 3042.222827][ T1281] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3042.227712][ T1281] __vmalloc+0x69/0x80 [ 3042.231835][ T1281] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3042.236713][ T1281] ? kvm_stat_data_open+0x380/0x380 [ 3042.241946][ T1281] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3042.247353][ T1281] ? kvm_stat_data_open+0x380/0x380 [ 3042.252585][ T1281] ? __fget_files+0x23d/0x3e0 [ 3042.257289][ T1281] ? security_file_ioctl+0x5c/0xb0 [ 3042.262438][ T1281] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3042.268715][ T1281] ? kvm_stat_data_open+0x380/0x380 [ 3042.273928][ T1281] __x64_sys_ioctl+0x193/0x200 [ 3042.278705][ T1281] do_syscall_64+0x35/0xb0 [ 3042.283122][ T1281] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3042.289022][ T1281] RIP: 0033:0x7f83fbcf4ae9 [ 3042.293437][ T1281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3042.313046][ T1281] RSP: 002b:00007f83f926a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3042.321463][ T1281] RAX: ffffffffffffffda RBX: 00007f83fbe07f60 RCX: 00007f83fbcf4ae9 [ 3042.329435][ T1281] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3042.337404][ T1281] RBP: 00007f83fbd4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 3042.345375][ T1281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3042.353357][ T1281] R13: 00007ffdf7791b9f R14: 00007f83f926a300 R15: 0000000000022000 [ 3042.361331][ T1281] 18:10:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:10:56 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) gettid() dup(0xffffffffffffffff) 18:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0xffff8000, @ioapic={0x0, 0x0, 0x1700}}) 18:10:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x6}]}}) [ 3042.936257][ T1281] Mem-Info: [ 3042.946794][ T1281] active_anon:58 inactive_anon:187993 isolated_anon:0 [ 3042.946794][ T1281] active_file:4623 inactive_file:75442 isolated_file:0 [ 3042.946794][ T1281] unevictable:768 dirty:193 writeback:0 [ 3042.946794][ T1281] slab_reclaimable:25646 slab_unreclaimable:122143 [ 3042.946794][ T1281] mapped:65582 shmem:11228 pagetables:2813 bounce:0 [ 3042.946794][ T1281] kernel_misc_reclaimable:0 [ 3042.946794][ T1281] free:1146378 free_pcp:10407 free_cma:0 [ 3043.289733][ T1281] Node 0 active_anon:3532kB inactive_anon:748756kB active_file:18492kB inactive_file:303164kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262428kB dirty:772kB writeback:0kB shmem:42460kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10752kB pagetables:11044kB all_unreclaimable? no [ 3043.438582][ T1281] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3043.479033][ T1281] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2108kB free_cma:0kB [ 3043.568186][ T1281] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3043.582061][ T1281] Node 0 DMA32 free:636032kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:2736kB inactive_anon:748436kB active_file:18508kB inactive_file:301792kB unevictable:1536kB writepending:780kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:29192kB local_pcp:19028kB free_cma:0kB [ 3043.659020][ T1281] lowmem_reserve[]: 0 0 0 0 0 [ 3043.676186][ T1281] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3043.755299][ T1281] lowmem_reserve[]: 0 0 0 0 0 [ 3043.775087][ T1281] Node 1 Normal free:3943116kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:6144kB local_pcp:0kB free_cma:0kB [ 3043.818966][ T1281] lowmem_reserve[]: 0 0 0 0 0 [ 3043.838766][ T1281] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB 18:10:57 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/252, 0xfc}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/157, 0x9d}, {&(0x7f00000003c0)=""/178, 0xb2}], 0x4, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x2}]}}) [ 3043.885086][ T1281] Node 0 DMA32: 1432*4kB (UME) 1563*8kB (UME) 2553*16kB (UME) 2380*32kB (UME) 906*64kB (UME) 434*128kB (UM) 290*256kB (UME) 228*512kB (UME) 194*1024kB (UM) 0*2048kB 0*4096kB = 638408kB [ 3043.929979][ T1281] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3043.942807][ T1281] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 2*2048kB (U) 956*4096kB (M) = 3943116kB [ 3043.963143][ T1281] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3043.974579][ T1281] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3043.985150][ T1281] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3044.002861][ T1281] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3044.025165][ T1281] 21587 total pagecache pages [ 3044.038121][ T1281] 0 pages in swap cache [ 3044.049844][ T1281] Swap cache stats: add 0, delete 0, find 0/0 [ 3044.061893][ T1281] Free swap = 0kB [ 3044.071877][ T1281] Total swap = 0kB [ 3044.079286][ T1281] 2097051 pages RAM [ 3044.091279][ T1281] 0 pages HighMem/MovableOnly [ 3044.102708][ T1281] 384502 pages reserved [ 3044.114087][ T1281] 0 pages cma reserved 18:10:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 18:10:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:10:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x2, 0x0, 0x1700}}) 18:10:58 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x9) gettid() dup(0xffffffffffffffff) 18:10:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x3}]}}) 18:10:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x3, 0x0, 0x1700}}) 18:10:58 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) tkill(r1, 0x1e) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4200, r0, 0x6, 0x70) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:10:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x17}]}}) 18:10:58 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) gettid() dup(0xffffffffffffffff) 18:10:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}}) 18:10:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x4}]}}) 18:10:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x4, 0x0, 0x1700}}) 18:10:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:10:59 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) gettid() dup(0xffffffffffffffff) 18:10:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x5, 0x0, 0x1700}}) 18:10:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x8}]}}) 18:10:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x5}]}}) 18:10:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:11:00 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x16) gettid() dup(0xffffffffffffffff) 18:11:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x6, 0x0, 0x1700}}) 18:11:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:11:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x6}]}}) 18:11:00 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x40, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$setregs(0xd, r1, 0x7, &(0x7f0000003540)="4f53411285e97e504a695d5d4d7a60f8522de894862fe930cb2d6c1358c246084346a1fca7ea23cef9a69852e03ff9294823ac443337fecb705ae01393d795ae22cbc00c1d6dfc299f4c7b5b14e27e970bf53df4d38e6c2e2e66de4e8336eb6cf0d747f3074665bb89e89684d82f7647dace65af09baeceb2b0033e895a3a5070feb2f66a40413bb3eac290e7fa77e3473528c0a618d187977809233f094dd573aa4dfd57a6b599fa9") process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r0, &(0x7f00000014c0)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000000340)=""/50, 0x32}, {&(0x7f0000003440)=""/150, 0x96}, {&(0x7f0000001440)=""/98, 0x62}], 0x4, &(0x7f0000000040)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000100)=""/177, 0xb1}], 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x6, 0x4, 0x9) process_vm_writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/71, 0x2f}], 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/9, 0x9}, {&(0x7f0000003600)=""/4103, 0x1000}, {&(0x7f0000000280)=""/108, 0x6c}], 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000003500)={0x3, 0x3, {r2}, {0xffffffffffffffff}, 0x80000000, 0x3}) ptrace$setopts(0x4200, r3, 0x1, 0x68) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:11:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x7}]}}) 18:11:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:11:01 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x17) gettid() dup(0xffffffffffffffff) 18:11:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x7, 0x0, 0x1700}}) 18:11:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:11:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:11:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x300, 0x0, 0x1700}}) 18:11:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x17}]}}) 18:11:01 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x17a) gettid() dup(0xffffffffffffffff) 18:11:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:11:02 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4e2800, 0x20) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) gettid() openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x500, 0x0, 0x1700}}) 18:11:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:11:02 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x1fe) gettid() dup(0xffffffffffffffff) 18:11:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:11:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:11:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:11:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x600, 0x0, 0x1700}}) 18:11:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x17}]}}) 18:11:03 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x100000e8, &(0x7f0000121000)=[{&(0x7f00000006c0)=""/235, 0xeb}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f00004b4000/0x4000)=nil, 0x4000, 0x2) r1 = getpid() syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x5fbb4924c5f082c3}, 0x100) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000140)={&(0x7f0000000040)=""/238, 0xee}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000003c0)=""/199, 0xc7}, {&(0x7f00000005c0)=""/221, 0xdd}, {&(0x7f00000007c0)=""/219, 0xdb}], 0x5) wait4(r2, &(0x7f0000000180), 0x1, 0x0) gettid() dup(0xffffffffffffffff) 18:11:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x2}]}}) 18:11:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x700, 0x0, 0x1700}}) 18:11:04 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() mremap(&(0x7f000082d000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f0000685000/0x1000)=nil) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000610000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="0f01df6766c7442400e20000006766c7442402a40000006766c744240600000000670f011424c90f01caba400066ed3e6467650f01c30f20e06635080000000f22e00f218d0f01d1440f20c0663505000000440f22c0", 0x56}], 0x1, 0xa, &(0x7f0000000200), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x9a, 0x80, 0xe4, 0x40, 0x0, 0x0, 0x23818, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x80, 0x3, 0x2968219e, 0x7, 0x100, 0x1, 0x5, 0x0, 0x5a58f35e, 0x0, 0x9}, r4, 0x3, r0, 0xb) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:04 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f000080e000/0x3000)=nil, 0x3000, 0x4) wait4(r0, &(0x7f0000000140), 0x40000000, &(0x7f0000000080)) gettid() dup(0xffffffffffffffff) 18:11:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}]}}) 18:11:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x7ffb, 0x0, 0x1700}}) 18:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:11:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x7ffe, 0x0, 0x1700}}) 18:11:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x4}]}}) 18:11:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:11:05 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8001) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_writev(r1, &(0x7f0000001240)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)}, {&(0x7f00000010c0)=""/234, 0xea}, {&(0x7f00000011c0)=""/99, 0x63}], 0x4, &(0x7f00000012c0)=[{&(0x7f0000001280)=""/44, 0x2c}], 0x1, 0x0) 18:11:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:11:07 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0xfb7f, 0x0, 0x1700}}) 18:11:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x5}]}}) 18:11:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}]}}) 18:11:07 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:07 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/236, 0xec}], 0x1, &(0x7f0000121000), 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503184b06023e04000a1300c513f7c25975e697b02f08046b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000380)=@un=@file={0x1, './file0\x00'}, 0x0, 0x0, 0x0, {0x0, r1}}, 0x1000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() r2 = dup(0xffffffffffffffff) syz_io_uring_setup(0x7988, &(0x7f0000000040)={0x0, 0x47f7, 0x4, 0x1, 0x2ce, 0x0, r2}, &(0x7f00007b8000/0x4000)=nil, &(0x7f0000893000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r5, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) syz_io_uring_submit(r3, 0x0, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x1}, 0xffff558f) 18:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0xfe7f, 0x0, 0x1700}}) 18:11:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x6}]}}) 18:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x170000, 0x0, 0x1700}}) 18:11:09 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x20) 18:11:09 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r0, 0x20}}, 0x10) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() mmap$binder(&(0x7f0000563000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xd}]}, 0x34}, 0x1, 0x0, 0x0, 0x4080}, 0x4000004) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2a}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xe32}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x20040010}, 0x8000004) dup(0xffffffffffffffff) 18:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x7}]}}) 18:11:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:11:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:11:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x80ffff, 0x0, 0x1700}}) 18:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x17}]}}) 18:11:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:11:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:11:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x1000000, 0x0, 0x1700}}) 18:11:09 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/251, 0xfb}], 0x1}, 0x0) gettid() dup(0xffffffffffffffff) 18:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:11:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x2000000, 0x0, 0x1700}}) 18:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:11:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:11:11 executing program 1: r0 = gettid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x9, 0x800, {0x0}, {0xffffffffffffffff}, 0x8001, 0x10000}) tkill(r1, 0x37) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:11 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xff, 0x0, 0x3, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000100)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) sendmmsg$unix(r3, &(0x7f0000000040), 0x0, 0x10004009) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x300, 0x0) bind$packet(r4, &(0x7f0000000080)={0x11, 0x15, 0x0, 0x1, 0x8, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x3000000, 0x0, 0x1700}}) [ 3057.684752][ T1964] warn_alloc: 1 callbacks suppressed [ 3057.684770][ T1964] syz-executor.4: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3057.802634][ T1964] CPU: 0 PID: 1964 Comm: syz-executor.4 Not tainted 5.16.0-rc2-syzkaller #0 [ 3057.811372][ T1964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3057.821446][ T1964] Call Trace: [ 3057.824744][ T1964] [ 3057.827698][ T1964] dump_stack_lvl+0xcd/0x134 [ 3057.832325][ T1964] warn_alloc.cold+0x87/0x17a [ 3057.837042][ T1964] ? zone_watermark_ok_safe+0x290/0x290 [ 3057.842628][ T1964] ? __vmalloc_node_range+0x574/0xab0 [ 3057.848031][ T1964] __vmalloc_node_range+0x883/0xab0 [ 3057.853271][ T1964] ? vfree_atomic+0xe0/0xe0 [ 3057.857804][ T1964] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3057.862698][ T1964] __vmalloc+0x69/0x80 [ 3057.866798][ T1964] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3057.871712][ T1964] ? kvm_stat_data_open+0x380/0x380 [ 3057.877034][ T1964] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3057.881748][ T1964] ? kvm_stat_data_open+0x380/0x380 [ 3057.886985][ T1964] ? __fget_files+0x23d/0x3e0 [ 3057.891689][ T1964] ? security_file_ioctl+0x5c/0xb0 [ 3057.896838][ T1964] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3057.903106][ T1964] ? kvm_stat_data_open+0x380/0x380 [ 3057.908341][ T1964] __x64_sys_ioctl+0x193/0x200 [ 3057.913136][ T1964] do_syscall_64+0x35/0xb0 [ 3057.917583][ T1964] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3057.923508][ T1964] RIP: 0033:0x7f12ad036ae9 [ 3057.927938][ T1964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 18:11:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x2}]}}) [ 3057.947579][ T1964] RSP: 002b:00007f12aa5ac188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 18:11:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) [ 3057.947616][ T1964] RAX: ffffffffffffffda RBX: 00007f12ad149f60 RCX: 00007f12ad036ae9 18:11:12 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) readv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/221, 0xdd}, {&(0x7f0000000140)=""/219, 0xdb}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/62, 0x3e}, {&(0x7f0000001280)=""/236, 0xec}], 0x5) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) [ 3057.947636][ T1964] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3057.947654][ T1964] RBP: 00007f12ad090f6d R08: 0000000000000000 R09: 0000000000000000 [ 3057.947673][ T1964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3057.947690][ T1964] R13: 00007ffece0e29ff R14: 00007f12aa5ac300 R15: 0000000000022000 18:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x4000000, 0x0, 0x1700}}) [ 3057.947712][ T1964] 18:11:12 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r2 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x480001) recvmsg$can_j1939(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/85, 0x55}, {&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/100, 0x64}, {&(0x7f00000002c0)=""/100, 0x64}], 0x6, &(0x7f0000001440)=""/252, 0xfc}, 0x41) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x3}]}}) [ 3058.595511][ T1964] Mem-Info: [ 3058.620529][ T1964] active_anon:34 inactive_anon:187520 isolated_anon:0 [ 3058.620529][ T1964] active_file:4623 inactive_file:75423 isolated_file:0 [ 3058.620529][ T1964] unevictable:768 dirty:247 writeback:0 [ 3058.620529][ T1964] slab_reclaimable:25624 slab_unreclaimable:122369 [ 3058.620529][ T1964] mapped:65581 shmem:11228 pagetables:2807 bounce:0 [ 3058.620529][ T1964] kernel_misc_reclaimable:0 [ 3058.620529][ T1964] free:1146350 free_pcp:9788 free_cma:0 18:11:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x5000000, 0x0, 0x1700}}) 18:11:12 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="040000000000000008000000", @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b000400000008002000000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x2}, [{0x2, 0x1}, {0x2, 0x1}], {0x4, 0x2}, [{0x8, 0x5, r3}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x3}}, 0x54, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="29c4327a5c9bd3f8574934be2df1fbfbba98b71da76cf7eaeb3dd7fc7d1abca3475420eec6a1ce8323478833a0206879864c", 0x32}, {&(0x7f0000000080)="51bc97ce9b9a54aaf84a008a6816c7efeaebae25e9a3a1213952b030ef", 0x1d}], 0x2, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r6]}}], 0xd8, 0x24000000}, 0x40) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f00005ba000/0x3000)=nil) gettid() dup(0xffffffffffffffff) [ 3058.907691][ T1964] Node 0 active_anon:136kB inactive_anon:749364kB active_file:18492kB inactive_file:301688kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262324kB dirty:988kB writeback:0kB shmem:42460kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10840kB pagetables:11220kB all_unreclaimable? no [ 3059.179177][ T1964] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3059.369857][ T1964] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2108kB free_cma:0kB [ 3059.548693][ T1964] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3059.572924][ T1964] Node 0 DMA32 free:627576kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:2636kB inactive_anon:754116kB active_file:18492kB inactive_file:301696kB unevictable:1536kB writepending:768kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:30816kB local_pcp:20752kB free_cma:0kB [ 3059.614784][ T1964] lowmem_reserve[]: 0 0 0 0 0 [ 3059.623804][ T1964] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3059.778813][ T1964] lowmem_reserve[]: 0 0 0 0 0 [ 3059.797895][ T1964] Node 1 Normal free:3941068kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:8192kB local_pcp:6144kB free_cma:0kB [ 3059.895865][ T1964] lowmem_reserve[]: 0 0 0 0 0 [ 3059.906761][ T1964] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB [ 3060.026648][ T1964] Node 0 DMA32: 633*4kB (UME) 1260*8kB (UME) 2115*16kB (UME) 2425*32kB (UME) 932*64kB (UME) 452*128kB (UM) 290*256kB (UME) 250*512kB (UME) 186*1024kB (UM) 0*2048kB 0*4096kB = 634260kB [ 3060.086002][ T1964] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3060.188399][ T1964] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 956*4096kB (M) = 3941068kB [ 3060.236516][ T1964] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3060.265302][ T1964] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3060.300917][ T1964] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3060.337802][ T1964] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3060.366806][ T1964] 21596 total pagecache pages [ 3060.387914][ T1964] 0 pages in swap cache [ 3060.408337][ T1964] Swap cache stats: add 0, delete 0, find 0/0 [ 3060.414550][ T1964] Free swap = 0kB [ 3060.425295][ T1964] Total swap = 0kB [ 3060.429286][ T1964] 2097051 pages RAM [ 3060.433105][ T1964] 0 pages HighMem/MovableOnly [ 3060.437788][ T1964] 384502 pages reserved 18:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x2}]}}) 18:11:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x4}]}}) 18:11:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:11:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x6000000, 0x0, 0x1700}}) 18:11:14 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503184b06023e04000a1300c513f7c25975e697b02f08046b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) recvmmsg(r1, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/60, 0x3c}, {&(0x7f0000000080)=""/242, 0xf2}, {&(0x7f0000000180)=""/71, 0x47}], 0x3, &(0x7f0000000240)=""/39, 0x27}}, {{&(0x7f0000000280)=@hci, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/209, 0xd1}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f0000000440)=""/71, 0x47}, {&(0x7f00000004c0)=""/99, 0x63}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/225, 0xe1}, {&(0x7f0000001640)=""/72, 0x48}], 0x7, &(0x7f0000001740)=""/4096, 0x1000}, 0x2b}, {{&(0x7f0000002740)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/53, 0x35}, {&(0x7f0000002800)=""/85, 0x55}], 0x2, &(0x7f00000028c0)=""/199, 0xc7}, 0x400}, {{&(0x7f00000029c0)=@generic, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/143, 0x8f}, {&(0x7f0000003b00)=""/77, 0x4d}, {&(0x7f0000003b80)=""/21, 0x15}], 0x4, &(0x7f0000003c00)=""/4096, 0x1000}, 0x25}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004c00)=""/118, 0x76}, {&(0x7f0000004c80)=""/61, 0x3d}, {&(0x7f0000004cc0)=""/173, 0xad}, {&(0x7f0000004d80)=""/229, 0xe5}], 0x4, &(0x7f0000004ec0)=""/173, 0xad}, 0x9}, {{&(0x7f0000004f80)=@ax25={{0x3, @null}, [@null, @null, @netrom, @bcast, @netrom, @netrom, @null]}, 0x80, &(0x7f0000005300)=[{&(0x7f0000005000)=""/171, 0xab}, {&(0x7f00000050c0)=""/112, 0x70}, {&(0x7f0000005140)=""/145, 0x91}, {&(0x7f0000005200)=""/219, 0xdb}], 0x4, &(0x7f0000005340)=""/113, 0x71}, 0xe96}, {{&(0x7f00000053c0)=@nl=@proc, 0x80, &(0x7f0000005a40)=[{&(0x7f0000005440)=""/194, 0xc2}, {&(0x7f0000005540)=""/2, 0x2}, {&(0x7f0000005580)=""/39, 0x27}, {&(0x7f00000055c0)=""/253, 0xfd}, {&(0x7f00000056c0)=""/34, 0x22}, {&(0x7f0000005700)=""/65, 0x41}, {&(0x7f0000005780)=""/199, 0xc7}, {&(0x7f0000005880)=""/99, 0x63}, {&(0x7f0000005900)}, {&(0x7f0000005940)=""/233, 0xe9}], 0xa, &(0x7f0000005b00)=""/172, 0xac}, 0x6c}], 0x7, 0x10, &(0x7f0000005d80)={0x77359400}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:14 executing program 3: write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000240)='0', 0x1) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/110, 0x6e}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, &(0x7f0000000140)=""/166, 0xa6}, 0x2042) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 3060.458215][ T1964] 0 pages cma reserved 18:11:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x5}]}}) 18:11:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x7000000, 0x0, 0x1700}}) 18:11:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}]}}) 18:11:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x3}]}}) 18:11:15 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mbind(&(0x7f000075a000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040)=0x3, 0x7, 0x5) gettid() dup(0xffffffffffffffff) 18:11:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x4020ae46, 0x0, 0x1700}}) 18:11:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x6}]}}) 18:11:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x4}]}}) 18:11:15 executing program 1: r0 = gettid() wait4(0xffffffffffffffff, &(0x7f0000000040), 0x1000000, &(0x7f0000000080)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) mremap(&(0x7f00007f9000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) readv(0xffffffffffffffff, &(0x7f0000001500), 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001200)={&(0x7f00004fe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/165, 0xa5, 0x0, &(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000001240)=0x40) 18:11:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x46ae2040, 0x0, 0x1700}}) 18:11:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0xb4, 0xfe, 0x40, 0x0, 0x6, 0x100, 0xe, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x6, @perf_bp={&(0x7f0000000140), 0xc}, 0x4281, 0xffffffffffffff5f, 0x3, 0x7, 0x3, 0x6faa, 0x5, 0x0, 0xa00, 0x0, 0x6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3b, 0x9, 0xff, 0x0, 0x0, 0x97, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x100, 0xfffffffffffffffa}, 0x2010, 0x20000000000009, 0x8, 0x3, 0xac, 0x800000ff, 0x1, 0x0, 0x20, 0x0, 0x7f}, r2, 0x10, r0, 0x1) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r4, &(0x7f0000001500), 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x9, 0x12, 0x5, 0x1, 0x0, 0x10001, 0x2080, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x3, @perf_config_ext={0x9, 0x52}, 0x4000, 0xffffffff00000001, 0x2, 0x7, 0xfffffffffffffffe, 0x7ff, 0x5, 0x0, 0x6, 0x0, 0x1f}, r1, 0x4, r4, 0xb) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:11:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x7}]}}) 18:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x5}]}}) 18:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0xfb7f0000, 0x0, 0x1700}}) 18:11:17 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:17 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/260, 0x104}], 0x1, &(0x7f0000001440)=[{&(0x7f0000000180)=""/53, 0x35}, {&(0x7f00000001c0)=""/121, 0x79}, {&(0x7f0000000240)=""/146, 0x92}, {&(0x7f00000014c0)=""/59, 0x3b}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000000380)=""/176, 0xb0}, {&(0x7f0000000440)=""/4081, 0xff1}], 0x7, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000015c0)=""/71, 0xfe97}], 0x1, 0x7f, 0xffffffff) r2 = getpgrp(r0) process_vm_writev(r2, &(0x7f0000001540)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f0000003700)=[{&(0x7f0000001580)=""/40, 0x28}, {&(0x7f0000002640)=""/71, 0x47}, {&(0x7f00000026c0)=""/36, 0x24}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x4, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f000065f000/0x2000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0xfe7f0000, 0x0, 0x1700}}) 18:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x6}]}}) 18:11:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x17}]}}) 18:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:11:17 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0xffffffff, 0x100009) gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000040)=@x25, 0x80, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/159, 0x9f}, {&(0x7f00000013c0)=""/147, 0x93}, {&(0x7f0000001480)=""/235, 0xeb}], 0x7}, 0x296f8e79}, {{&(0x7f0000001600)=@can, 0x80, &(0x7f0000001980)=[{&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/174, 0xae}, {&(0x7f0000001780)=""/70, 0x46}, {&(0x7f0000001800)=""/108, 0x6c}, {&(0x7f0000001880)=""/73, 0x49}, {&(0x7f0000001900)=""/71, 0x47}], 0x6}, 0x1}, {{&(0x7f0000001a00)=@nfc_llcp, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001a80)=""/228, 0xe4}, {&(0x7f0000001b80)=""/207, 0xcf}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000001d80)=""/107, 0x6b}, {&(0x7f0000001e00)=""/21, 0x15}, {&(0x7f0000001e40)=""/161, 0xa1}, {&(0x7f0000001f00)=""/34, 0x22}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/34, 0x22}, {&(0x7f0000002f80)=""/7, 0x7}], 0xa, &(0x7f0000003080)=""/226, 0xe2}, 0x5}, {{&(0x7f0000003180)=@x25, 0x80, &(0x7f0000003580)=[{&(0x7f0000003200)=""/28, 0x1c}, {&(0x7f0000003240)=""/88, 0x58}, {&(0x7f00000032c0)=""/45, 0x2d}, {&(0x7f0000003300)=""/191, 0xbf}, {&(0x7f00000033c0)=""/113, 0x71}, {&(0x7f0000003440)=""/214, 0xd6}, {&(0x7f0000003540)=""/47, 0x2f}], 0x7}, 0x9d}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003600)=""/191, 0xbf}, {&(0x7f00000036c0)=""/35, 0x23}, {&(0x7f0000003700)=""/73, 0x49}], 0x3, &(0x7f00000037c0)=""/103, 0x67}, 0x80}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003840)=""/147, 0x93}, {&(0x7f0000003900)=""/59, 0x3b}, {&(0x7f0000003940)=""/119, 0x77}], 0x3}, 0x32}], 0x6, 0x40, &(0x7f0000003b80)={0x77359400}) dup(0xffffffffffffffff) 18:11:19 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000058f1ffff7d000000f8ffffffffffffff7f00000000000000bc2c000000000000200000000000000000000000000000000000000000000000000000000000000006000000ff0000000700000000000000e75e00000000000002000000000000000200"/256]) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/237, 0xed}, {&(0x7f0000000440)=""/235, 0xeb}, {&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000640)=""/212, 0xd4}, {&(0x7f0000000040)=""/25, 0x19}], 0x5, &(0x7f0000000a40)=[{&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000000740)=""/173, 0xad}, {&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000000800)=""/120, 0x78}, {&(0x7f0000000880)=""/212, 0xd4}, {&(0x7f0000000980)=""/43, 0x2b}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/58, 0x3a}], 0x8, 0x0) 18:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0xffff8000, 0x0, 0x1700}}) 18:11:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:11:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x7}]}}) 18:11:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:11:19 executing program 1: r0 = gettid() tkill(r0, 0x2b) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:20 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mlock(&(0x7f000051a000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x62, 0x2, 0x1, 0x2, 0x0, 0x1, 0x28004, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2ff, 0x2, @perf_config_ext={0x7, 0x100000001}, 0x100, 0x4, 0x36f, 0x7, 0x3ff, 0x3, 0x7f, 0x0, 0x9, 0x0, 0x1}, r0, 0xc, 0xffffffffffffffff, 0x1) gettid() dup(0xffffffffffffffff) 18:11:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x17}]}}) 18:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x170000000000, 0x0, 0x1700}}) 18:11:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:11:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x80ffff00000000, 0x0, 0x1700}}) 18:11:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:11:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:11:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:11:21 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9) gettid() dup(0xffffffffffffffff) 18:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x100000000000000, 0x0, 0x1700}}) 18:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x200000000000000, 0x0, 0x1700}}) 18:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:11:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:11:22 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) syz_io_uring_setup(0x763, &(0x7f0000000040)={0x0, 0x9076, 0x4, 0x2, 0x1b4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000579000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r5, &(0x7f0000001500), 0x0) r6 = syz_io_uring_setup(0x3502, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0x6, 0x20000000, r7) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, r5, &(0x7f0000000140)={0x402000, 0x84, 0x1c}, &(0x7f0000000180)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r7}}, 0x3f) gettid() dup(0xffffffffffffffff) 18:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x300000000000000, 0x0, 0x1700}}) [ 3068.520866][ T2464] warn_alloc: 6 callbacks suppressed [ 3068.520885][ T2464] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3068.665024][ T2464] CPU: 1 PID: 2464 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 3068.673759][ T2464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3068.683835][ T2464] Call Trace: [ 3068.687134][ T2464] [ 3068.690072][ T2464] dump_stack_lvl+0xcd/0x134 [ 3068.694689][ T2464] warn_alloc.cold+0x87/0x17a [ 3068.699400][ T2464] ? zone_watermark_ok_safe+0x290/0x290 [ 3068.704981][ T2464] ? __vmalloc_node_range+0x574/0xab0 [ 3068.710470][ T2464] __vmalloc_node_range+0x883/0xab0 [ 3068.715688][ T2464] ? vfree_atomic+0xe0/0xe0 [ 3068.720321][ T2464] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3068.725234][ T2464] __vmalloc+0x69/0x80 [ 3068.729331][ T2464] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3068.734216][ T2464] ? kvm_stat_data_open+0x380/0x380 [ 3068.739535][ T2464] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3068.744248][ T2464] ? kvm_stat_data_open+0x380/0x380 [ 3068.749473][ T2464] ? __fget_files+0x23d/0x3e0 [ 3068.754175][ T2464] ? security_file_ioctl+0x5c/0xb0 [ 3068.759407][ T2464] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3068.765677][ T2464] ? kvm_stat_data_open+0x380/0x380 [ 3068.770904][ T2464] __x64_sys_ioctl+0x193/0x200 [ 3068.775799][ T2464] do_syscall_64+0x35/0xb0 [ 3068.780252][ T2464] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3068.786172][ T2464] RIP: 0033:0x7f83fbcf4ae9 [ 3068.790603][ T2464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3068.810316][ T2464] RSP: 002b:00007f83f926a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3068.818747][ T2464] RAX: ffffffffffffffda RBX: 00007f83fbe07f60 RCX: 00007f83fbcf4ae9 [ 3068.826737][ T2464] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3068.834814][ T2464] RBP: 00007f83fbd4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 3068.842809][ T2464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3068.850796][ T2464] R13: 00007ffdf7791b9f R14: 00007f83f926a300 R15: 0000000000022000 [ 3068.858786][ T2464] [ 3069.302042][ T2464] Mem-Info: [ 3069.305286][ T2464] active_anon:959 inactive_anon:187503 isolated_anon:0 [ 3069.305286][ T2464] active_file:4623 inactive_file:75454 isolated_file:0 [ 3069.305286][ T2464] unevictable:768 dirty:128 writeback:0 [ 3069.305286][ T2464] slab_reclaimable:25604 slab_unreclaimable:122665 [ 3069.305286][ T2464] mapped:65594 shmem:11227 pagetables:2743 bounce:0 [ 3069.305286][ T2464] kernel_misc_reclaimable:0 [ 3069.305286][ T2464] free:1145273 free_pcp:9855 free_cma:0 [ 3069.358357][ T2464] Node 0 active_anon:3924kB inactive_anon:748968kB active_file:18492kB inactive_file:301724kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262384kB dirty:524kB writeback:0kB shmem:42456kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10672kB pagetables:10864kB all_unreclaimable? no [ 3069.390940][ T2464] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3069.432263][ T2464] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2084kB free_cma:0kB [ 3069.494444][ T2464] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3069.507184][ T2464] Node 0 DMA32 free:628656kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:2724kB inactive_anon:748668kB active_file:18492kB inactive_file:301824kB unevictable:1536kB writepending:524kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:29084kB local_pcp:21784kB free_cma:0kB [ 3069.578680][ T2464] lowmem_reserve[]: 0 0 0 0 0 [ 3069.592496][ T2464] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3069.665157][ T2464] lowmem_reserve[]: 0 0 0 0 0 [ 3069.686791][ T2464] Node 1 Normal free:3941068kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:8192kB local_pcp:2048kB free_cma:0kB [ 3069.785977][ T2464] lowmem_reserve[]: 0 0 0 0 0 [ 3069.810633][ T2464] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB 18:11:23 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/125, 0x7d}, {&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/197, 0xc5}], 0x3, 0x80000001, 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r4, @ANYBLOB="040000000000000008000000", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b000400000008002000000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x2}, [{0x2, 0x1}, {0x2, 0x1}], {0x4, 0x2}, [{0x8, 0x5, r5}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x3}}, 0x54, 0x0) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x30414, &(0x7f0000000440)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x80000001}}, {@default_permissions}], [{@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-'}}, {@smackfsroot}]}}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:11:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:11:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x400000000000000, 0x0, 0x1700}}) 18:11:23 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/243, 0xf3}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) [ 3069.854257][ T2464] Node 0 DMA32: 811*4kB (UME) 683*8kB (UME) 1741*16kB (UME) 2422*32kB (UME) 937*64kB (UME) 456*128kB (UM) 329*256kB (UME) 234*512kB (UME) 190*1024kB (UM) 0*2048kB 0*4096kB = 630996kB [ 3069.892479][ T2464] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3069.962089][ T2464] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 956*4096kB (M) = 3941068kB [ 3070.067800][ T2464] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3070.147962][ T2464] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3070.214386][ T2464] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3070.254275][ T2464] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3070.289987][ T2464] 21601 total pagecache pages 18:11:24 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() r1 = mmap$IORING_OFF_CQ_RING(&(0x7f00004aa000/0xf000)=nil, 0xf000, 0x1e, 0x100010, 0xffffffffffffffff, 0x8000000) r2 = syz_io_uring_setup(0x3502, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x6, 0x20000000, r3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x1, 0x0, 0x0, {0x0, r3}}, 0x862) r4 = dup(0xffffffffffffffff) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000340)=0x0) ptrace$cont(0x7, r5, 0x81, 0xffffffff) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0), 0x311940, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) wait4(r7, &(0x7f0000000240), 0x0, &(0x7f0000000280)) write(r6, &(0x7f0000000200)="9a3ca77d42581b639cddef2d08cb09e46e53d7782a02cffa62665de99716c9be6dee704bfb1e78d019124eff8a0ba461744297c8", 0x34) [ 3070.311780][ T2464] 0 pages in swap cache [ 3070.325438][ T2464] Swap cache stats: add 0, delete 0, find 0/0 18:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x500000000000000, 0x0, 0x1700}}) [ 3070.381016][ T2464] Free swap = 0kB 18:11:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) [ 3070.403606][ T2464] Total swap = 0kB [ 3070.433166][ T2464] 2097051 pages RAM [ 3070.453909][ T2464] 0 pages HighMem/MovableOnly [ 3070.498919][ T2464] 384502 pages reserved [ 3070.546136][ T2464] 0 pages cma reserved 18:11:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}]}}) 18:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x600000000000000, 0x0, 0x1700}}) 18:11:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x700000000000000, 0x0, 0x1700}}) 18:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:11:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:11:26 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) r1 = syz_io_uring_setup(0x53e2, &(0x7f0000000040)={0x0, 0x37fb, 0x4, 0x3, 0xed}, &(0x7f00006a5000/0x1000)=nil, &(0x7f00004a6000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r4, 0x80, &(0x7f0000000180)=@rc={0x1f, @any, 0xc0}, 0x0, 0x0, 0x1}, 0x8000) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:26 executing program 1: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @remote}}) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000040)=""/243, 0xf3}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:26 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) getpid() setsockopt$sock_linger(r1, 0x1, 0x3c, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00a20bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x40000000000001a, 0x4000000) dup(0xffffffffffffffff) 18:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x46ae204000000000, 0x0, 0x1700}}) 18:11:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:11:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:11:26 executing program 1: r0 = getuid() setresuid(0xee01, r0, 0xee00) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x7, &(0x7f00000005c0)=[{&(0x7f00000000c0)="c198cfb7397ec6262132373c3c6b08dfc6b80fe67ee00b28e02db361bdeb80b4db2aca960769667304aa7a541012a3602fdca02c7795613fe52ba4aaf9cfb8ecfb7bff317d75f2cb85cee35caa18ec0655c922388ab1e644d8c6ecc566872c17c0829e5c7a526b87078f5abcf083c74fbd1f67cfd11109b7953e8871bac884cd021e890dc62233552cf9494474ff7d95f1fd22eeab0bb0d234d1f19bb207cb85bfb95e068b4977d665d838e21790f5f5d0f7dfa29ca9eda2a2f6", 0xba, 0x4}, {&(0x7f0000000180)="d885598a84a1cd1e5b1c69914fd9d68099cacb583bbf87a09a43574804a251c4d12d540b3d1dde29e9615f46c3cdc98e8132e40655a07e7648a948406dee864107bcf441fa81a82f47226f6d8de09bf0f00bf73d9fc8ef07e464a7b6fb2d101213ab90a50d21d93e8dff44379d812a96be6dbe69b0971131789e37196641e64dcfb2a29ea84de385841d87e02902937433dd20a187f8fd1c17508e693bee6a8f8d432550c1b8f52fde5ddbea4be3b241c5059062645dfb7da7b5e65aa0c433475e19cee0ab42213c66a1c5974f9aae16781e4760e2d548a315c8a685b2f0ad410e73358c47c05a3490fe488b3379ac", 0xef, 0x7f}, {&(0x7f0000000280)="f734ac2624ef2fd2e9dec9ca2f3d47517413a93c7feb042970a519893b0325ec19c72e7bdfd87848bfbd8842eea16b2b416b7a04f9af3b73a7b117c24d2c522261e68676cf0c2eb4903ec4e0810b086c6dbfa07028e43b68fd8740cf2e9906ff11aa878d4c732aed27c877fae276a398f517717968b3e3d98bfdbdb86957c93ba10fb09be6aa4503143fb4bcf039bf8abd1b9de76fa747aa419ec4d4c85a4fb1b5bd358370e3c42b44eb179f67ad192f5453", 0xb2}, {&(0x7f0000000340)="73c1055bea9823e33f1bc76bffbfdc0b5c0cfac9d861a6f8fbc6f8fe00f410e88b906442ea274de1119b944f3b952916a99bbd53ae5b16867272be72b946776446fde7738c9820215665cfb84b392f84d13d650869e2d10cb4252fee73ac4f3ab9b0dad4e6d285dae6ce72c14ced22b37d6b3bbd90301e355d3b2ef875ca756bad6994f3c0d53c1cdc1e82cf7f6ff5d2ad3c613923912a5b44fe176bc5dd26", 0x9f, 0x8000}, {&(0x7f0000000400)="f368c912e0d314ee5612c571fbb7611b7b3bd76623f4c3b7f220b3b969173edc4d5f761bba78b406e008fbd64781b29d00557368af38c735f9450a5c6faf0833055c0ad6f6e94f6736dfbe55708a97d4252ac3630bd4b5373c29b76757b5fe93fc0a8827812dc9ce2f19cf27352826222777b84896967d4acac5bd91da0ada442f152c3ae44ec3c38b2938b22570ac6a68f1c497e3b0c907374a23b550cb736615dbaeaddd48d4bb8996bf9f68bb777efc40b0b36a8dff341434a2c203e78a86f30ec5f422bb0b68089a5b1df52338279f7d1d0c70", 0xd5, 0x100000000}, {&(0x7f0000000500)="46e6dce3ee1fa6b7d8e9a13ab0544df5663b656852fc7c65e4b9e54a1e3c7bd5895f076b22069a97c7045cfe09aa157521137f2f", 0x34, 0xc5}, {&(0x7f0000000540)="c996e7d1284af61bafdf6bb48140350e54249558aa56515826572d1f661da25628286ae399247625809764c906f9d9c71565db1dc8d47685ef115fe6d6a7060d585b6f9b415bb377378ef8fb7d", 0x4d, 0xfdf}], 0x10, &(0x7f0000000680)={[{'{.'}, {'/]&^'}, {}], [{@dont_measure}, {@pcr={'pcr', 0x3d, 0x1a}}, {@euid_eq={'euid', 0x3d, r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/\','}}, {@smackfsfloor={'smackfsfloor', 0x3d, '},&&~]{./&-'}}, {@dont_measure}]}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0xfb7f000000000000, 0x0, 0x1700}}) [ 3073.140791][ T2665] loop1: detected capacity change from 0 to 264192 18:11:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}) [ 3073.218581][ T2665] befs: Unrecognized mount option "{." or missing value 18:11:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x2}]}}) [ 3073.262904][ T2665] befs: (loop1): cannot parse mount options [ 3073.534638][ T2670] loop1: detected capacity change from 0 to 264192 [ 3073.596806][ T2670] befs: Unrecognized mount option "{." or missing value [ 3073.647006][ T2670] befs: (loop1): cannot parse mount options 18:11:28 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8490, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = accept$unix(r2, 0x0, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000280)=ANY=[@ANYBLOB="010000009c976acd180000000000000d0000000000000000004eb2545e0c", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) r5 = dup2(r4, r2) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={r4}) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000003200080125bd7000fddbdf25000000005c0001110008000300000000000c0008000800030059319ed7d61a3f268faaddc9000000000c000c0008000300810100000c0064840300040000000c001400070001007874000010000a00"/109], 0x70}, 0x1, 0x0, 0x0, 0x20008000}, 0x20004000) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000380)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000440)=""/167, 0xa7}, {&(0x7f0000000500)=""/245, 0xf5}], 0x2, &(0x7f0000000340)=""/49, 0x31}, 0x2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0xfe7f000000000000, 0x0, 0x1700}}) 18:11:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}) 18:11:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x17}]}}) 18:11:28 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) dup(0xffffffffffffffff) 18:11:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x3}]}}) 18:11:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x4}]}}) 18:11:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:11:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}) 18:11:29 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() r1 = syz_io_uring_setup(0x3501, &(0x7f00000000c0)={0x0, 0xda26}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x6, 0x20000000, r2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001100)=@IORING_OP_WRITEV={0x2, 0x0, 0x2007, @fd_index=0x8, 0x4, &(0x7f00000010c0)=[{&(0x7f0000000040)="475da0149e281b1ec8e6f1dc0a51562eb0c8e41265333584de82eb30fc2cb48edff4aff24461384de948c63e4fdbd2589c54acc6ee20b78c00f0cc77e1fbf2df6bc0e6356a7dec3a5eafb88c0aca8a915b6c6c3f79090f9b6db353e2df259383bc309e473ec9e8fdd24c496bb5542b4fbd29c016e356cb98", 0x78}, {&(0x7f00000000c0)="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", 0x1000}], 0x2, 0x12, 0x1, {0x1, r2}}, 0x80) dup(0xffffffffffffffff) 18:11:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x5}]}}) 18:11:30 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='*.\'\x00') gettid() r1 = getpid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/248, 0xf8}], 0x1, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/129, 0x81}, {&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000440)=""/97, 0x61}, {&(0x7f0000001540)=""/4098, 0x1002}], 0x5, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:11:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x2, 0x1700}}) 18:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 18:11:30 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000565000/0x4000)=nil, 0x4000, 0x3000004, 0x10, r2, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mremap(&(0x7f00005f1000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) gettid() r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r3, &(0x7f0000001500), 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x2, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000080}, 0x4004) dup(0xffffffffffffffff) 18:11:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x6}]}}) 18:11:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x3, 0x1700}}) 18:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}}) 18:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:11:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x7}]}}) 18:11:31 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/233, 0xe9}, {&(0x7f0000000000)=""/38, 0x26}], 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000340)={&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/229, 0xe5}, {&(0x7f0000000200)=""/71, 0x47}, {&(0x7f0000000280)=""/22, 0x16}], 0x3, &(0x7f0000000300)=""/48, 0x30}, 0x40000041) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x4, 0x1700}}) 18:11:32 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xe7}, {&(0x7f0000000040)=""/10, 0xa}], 0x2, 0x0) mbind(&(0x7f00006ca000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000100)=0x7, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:11:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x17}]}}) 18:11:32 executing program 1: gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) process_vm_writev(r0, &(0x7f0000000300), 0x0, &(0x7f0000121000)=[{&(0x7f0000000180)=""/230, 0xe6}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() r1 = dup(0xffffffffffffffff) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000100)=[{{}, {0x1, 0x1, 0x1, 0x1}}, {{0x3, 0x0, 0x1, 0x1}, {0x0, 0x1, 0x0, 0x1}}, {{0x0, 0x1, 0x1}, {0x0, 0x1, 0x1}}], 0x18) 18:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8}]}}) 18:11:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x5, 0x1700}}) 18:11:33 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) r1 = gettid() dup(0xffffffffffffffff) wait4(r1, 0x0, 0x8, &(0x7f0000000040)) 18:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x6, 0x1700}}) 18:11:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:11:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x7, 0x1700}}) 18:11:35 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x15, 0x80000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000080)={0x2, 0x12000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none, 0xfff}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:35 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) gettid() r1 = getpgid(r0) ptrace$setopts(0x6, r0, 0x1, 0xa) tkill(r1, 0x13) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000643000/0x3000)=nil, 0x3000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x2}]}}) 18:11:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:11:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:11:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x300, 0x1700}}) 18:11:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x500, 0x1700}}) 18:11:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:11:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:11:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x3}]}}) [ 3081.428319][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 3081.434746][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 18:11:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x17}]}}) 18:11:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x600, 0x1700}}) [ 3082.427671][ T3050] warn_alloc: 2 callbacks suppressed [ 3082.427690][ T3050] syz-executor.4: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3082.498301][ T3050] CPU: 0 PID: 3050 Comm: syz-executor.4 Not tainted 5.16.0-rc2-syzkaller #0 [ 3082.507025][ T3050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3082.517186][ T3050] Call Trace: [ 3082.520481][ T3050] [ 3082.523425][ T3050] dump_stack_lvl+0xcd/0x134 [ 3082.528042][ T3050] warn_alloc.cold+0x87/0x17a [ 3082.532746][ T3050] ? zone_watermark_ok_safe+0x290/0x290 [ 3082.538325][ T3050] ? __vmalloc_node_range+0x574/0xab0 [ 3082.543726][ T3050] __vmalloc_node_range+0x883/0xab0 [ 3082.548952][ T3050] ? vfree_atomic+0xe0/0xe0 [ 3082.553485][ T3050] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3082.558361][ T3050] __vmalloc+0x69/0x80 [ 3082.562454][ T3050] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3082.567326][ T3050] ? kvm_stat_data_open+0x380/0x380 [ 3082.572555][ T3050] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3082.577269][ T3050] ? kvm_stat_data_open+0x380/0x380 [ 3082.582494][ T3050] ? __fget_files+0x23d/0x3e0 [ 3082.587191][ T3050] ? security_file_ioctl+0x5c/0xb0 [ 3082.592335][ T3050] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3082.598607][ T3050] ? kvm_stat_data_open+0x380/0x380 [ 3082.603862][ T3050] __x64_sys_ioctl+0x193/0x200 [ 3082.608653][ T3050] do_syscall_64+0x35/0xb0 [ 3082.613106][ T3050] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3082.619025][ T3050] RIP: 0033:0x7f12ad036ae9 [ 3082.623453][ T3050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3082.643078][ T3050] RSP: 002b:00007f12aa5ac188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3082.651527][ T3050] RAX: ffffffffffffffda RBX: 00007f12ad149f60 RCX: 00007f12ad036ae9 [ 3082.659521][ T3050] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3082.667687][ T3050] RBP: 00007f12ad090f6d R08: 0000000000000000 R09: 0000000000000000 [ 3082.675683][ T3050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3082.683687][ T3050] R13: 00007ffece0e29ff R14: 00007f12aa5ac300 R15: 0000000000022000 [ 3082.691685][ T3050] 18:11:36 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 3082.746596][ T3050] Mem-Info: [ 3082.749749][ T3050] active_anon:48 inactive_anon:187459 isolated_anon:0 [ 3082.749749][ T3050] active_file:4623 inactive_file:75458 isolated_file:0 [ 3082.749749][ T3050] unevictable:768 dirty:111 writeback:0 [ 3082.749749][ T3050] slab_reclaimable:25567 slab_unreclaimable:121794 [ 3082.749749][ T3050] mapped:65600 shmem:11228 pagetables:2732 bounce:0 [ 3082.749749][ T3050] kernel_misc_reclaimable:0 [ 3082.749749][ T3050] free:1144733 free_pcp:13529 free_cma:0 [ 3082.811873][ T3050] Node 0 active_anon:192kB inactive_anon:748920kB active_file:18492kB inactive_file:301828kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262400kB dirty:444kB writeback:0kB shmem:42460kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10636kB pagetables:11020kB all_unreclaimable? no [ 3082.846577][ T3050] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3082.877226][ T3050] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2108kB free_cma:0kB [ 3082.907117][ T3050] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3082.912945][ T3050] Node 0 DMA32 free:632372kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:192kB inactive_anon:748920kB active_file:18492kB inactive_file:301828kB unevictable:1536kB writepending:444kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:35496kB local_pcp:20472kB free_cma:0kB [ 3083.067117][ T3050] lowmem_reserve[]: 0 0 0 0 0 [ 3083.091204][ T3050] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3083.193171][ T3050] lowmem_reserve[]: 0 0 0 0 0 [ 3083.215416][ T3050] Node 1 Normal free:3936972kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:12288kB local_pcp:2048kB free_cma:0kB [ 3083.310358][ T3050] lowmem_reserve[]: 0 0 0 0 0 [ 3083.331261][ T3050] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB [ 3083.386922][ T3050] Node 0 DMA32: 943*4kB (UE) 2012*8kB (UME) 2158*16kB (UME) 2415*32kB (UME) 940*64kB (UME) 456*128kB (UM) 327*256kB (UME) 216*512kB (UME) 188*1024kB (UM) 0*2048kB 0*4096kB = 637020kB [ 3083.447653][ T3050] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3083.486418][ T3050] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 955*4096kB (M) = 3936972kB [ 3083.545939][ T3050] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3083.580040][ T3050] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3083.625542][ T3050] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3083.637888][ T3050] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3083.648007][ T3050] 21610 total pagecache pages [ 3083.652708][ T3050] 0 pages in swap cache [ 3083.658313][ T3050] Swap cache stats: add 0, delete 0, find 0/0 [ 3083.664413][ T3050] Free swap = 0kB [ 3083.717865][ T3050] Total swap = 0kB [ 3083.721624][ T3050] 2097051 pages RAM [ 3083.757028][ T3050] 0 pages HighMem/MovableOnly [ 3083.761737][ T3050] 384502 pages reserved [ 3083.765901][ T3050] 0 pages cma reserved 18:11:38 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = dup(r4) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r5, r5, 0xe}, 0x10) ioctl$EXT4_IOC_GETSTATE(r6, 0x40046629, &(0x7f0000000080)) 18:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}]}}) 18:11:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x700, 0x1700}}) 18:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:38 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000845000/0x4000)=nil, 0x4000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x7ffb, 0x1700}}) 18:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x5}]}}) 18:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x7ffe, 0x1700}}) 18:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:11:39 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mremap(&(0x7f0000722000/0x4000)=nil, 0x4000, 0x1000, 0x6, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x49, 0x9, 0x0, 0x9, 0x0, 0x3ff, 0x80000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x4, 0xffff, 0x12000, 0x1, 0x1f, 0x0, 0x8, 0x0, 0xdc3, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) mremap(&(0x7f000026f000/0x800000)=nil, 0x800000, 0x4000, 0x3, &(0x7f00006df000/0x4000)=nil) mremap(&(0x7f0000384000/0x2000)=nil, 0x2000, 0x4000, 0x4, &(0x7f0000568000/0x4000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4a, 0x1, 0x4, 0x40, 0x0, 0x7, 0x800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xe03, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x10000, 0x81, 0xfffffffc, 0x0, 0xa6, 0x1ff, 0x0, 0x0, 0x401, 0x0, 0x77}, r1, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$mouse(&(0x7f00000001c0), 0x5, 0x82042) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000708000/0x3000)=nil, &(0x7f00007ff000/0x7000)=nil, 0x3000, 0x1}) gettid() dup(0xffffffffffffffff) 18:11:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:11:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x6}]}}) 18:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0xfb7f, 0x1700}}) 18:11:39 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = getuid() setresuid(0xee01, r3, 0xee00) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000040)={0x3, @bcast, r3}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:11:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x7}]}}) 18:11:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0xfe7f, 0x1700}}) 18:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}]}}) 18:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x80ffff, 0x1700}}) 18:11:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x17}]}}) 18:11:41 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/257, 0x101}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x1000000, 0x1700}}) 18:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:41 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$cont(0x1f, r0, 0x200, 0x9) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/104, 0x68}, {&(0x7f00000000c0)=""/208, 0xd0}], 0x2, &(0x7f0000000800)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000380)=""/156, 0x9c}, {&(0x7f0000000440)=""/156, 0x9c}, {&(0x7f0000000500)=""/132, 0x84}, {&(0x7f00000005c0)=""/230, 0xe6}, {&(0x7f00000006c0)=""/154, 0x9a}, {&(0x7f0000000780)=""/125, 0x7d}], 0x9, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:11:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x2000000, 0x1700}}) 18:11:41 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x70d70be1545fc98d}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r2}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9c46}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x88}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) readv(r0, &(0x7f0000001500), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x67, 0x0, 0x0, 0x3, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0x4}, 0x40c0}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:11:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x2}]}}) 18:11:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x3000000, 0x1700}}) 18:11:42 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/253, 0xffffffffffffff6c}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/97}, {&(0x7f00000002c0)=""/248}], 0x1, 0x0) madvise(&(0x7f0000352000/0x4000)=nil, 0x4000, 0x65) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000561000/0x2000)=nil, 0x2000, 0x100000c, 0x2010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0\x00', 0x3, 0x101002, 0x23456}, 0x3ff) gettid() dup(0xffffffffffffffff) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r2, &(0x7f0000001500), 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) shmat(r3, &(0x7f000064a000/0x4000)=nil, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000400)={&(0x7f0000000200)=[0xf283a9b, 0x7f], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x2, 0xffffffff, 0xcbcbcbcb}) 18:11:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:11:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in6=@empty}}, {{@in=@local}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0x5b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:42 executing program 1: r0 = gettid() gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000240)=[{&(0x7f0000217f28)=""/231, 0xe7}, {&(0x7f0000000040)=""/108, 0x6c}, {&(0x7f00000000c0)=""/200, 0xc8}, {&(0x7f00000001c0)=""/65, 0x41}], 0x4, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x3}]}}) 18:11:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:11:42 executing program 1: r0 = gettid() ptrace$setregs(0xf, 0x0, 0x4, &(0x7f0000000080)="3fd35027776e6bf26f0d3df9c9d4b5a0d36f1ad82ee96bd4592fe350c0d5103d65c4635bb5e67348e7") process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f00000000c0)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x4000000, 0x1700}}) 18:11:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:11:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x4}]}}) 18:11:43 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mremap(&(0x7f0000660000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) gettid() dup(0xffffffffffffffff) 18:11:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x5000000, 0x1700}}) 18:11:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x6000000, 0x1700}}) 18:11:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x5}]}}) 18:11:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:11:44 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:11:44 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r2, &(0x7f0000001500), 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000100)=""/168, 0xa8}, {&(0x7f0000000080)=""/34, 0x22}, {&(0x7f00000001c0)=""/66, 0x42}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000240)=""/18, 0x12}], 0x6) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000300)=@ccm_128={{0x303}, "d10e11e053113013", "4bba3c210ab17e64be73184a3c7e2d34", "4941bd26", "70b1fd32d18d86f1"}, 0x28) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:44 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) ptrace$setopts(0x4200, r0, 0x899d, 0x100000) gettid() dup(0xffffffffffffffff) 18:11:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x6}]}}) 18:11:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x3}]}}) 18:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x7000000, 0x1700}}) 18:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:11:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x7}]}}) 18:11:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@private1}}, &(0x7f0000000040)=0xe8) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r2, 0x0, {0x0, 0x0, 0x1}, 0xff}, 0x18) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x4}]}}) 18:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x4020ae46, 0x1700}}) 18:11:45 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000784000/0x4000)=nil, 0x4000, 0x6, 0x10, 0xffffffffffffffff, 0x8000000) r2 = mmap$IORING_OFF_SQES(&(0x7f00007ad000/0x2000)=nil, 0x2000, 0x800009, 0x4010, 0xffffffffffffffff, 0x10000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001480), 0x40000, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000014c0)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x5, 0x0, r3, 0x0, r6, 0x2, 0x0, 0x1}, 0xfffffffd) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) ptrace$setopts(0x4206, r0, 0x5, 0x18) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/89, 0x59}, {&(0x7f0000000140)=""/71, 0x47}, {&(0x7f00000001c0)=""/127, 0x7f}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x6, &(0x7f00000013c0)=""/116, 0x74}, 0x2000) dup(0xffffffffffffffff) 18:11:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x17}]}}) 18:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}]}}) 18:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x46ae2040, 0x1700}}) 18:11:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x5}]}}) 18:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:11:46 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mremap(&(0x7f0000604000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) gettid() rt_sigqueueinfo(0x0, 0x37, &(0x7f0000000040)={0x4, 0x0, 0x4}) dup(0xffffffffffffffff) 18:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0xfb7f0000, 0x1700}}) 18:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 18:11:47 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() mremap(&(0x7f00007d6000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f00004cb000/0x1000)=nil) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x39, 0x0) syz_io_uring_setup(0x6e30, &(0x7f0000000180)={0x0, 0x31a3, 0x0, 0x1, 0x309}, &(0x7f000056b000/0x2000)=nil, &(0x7f0000720000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x6fca, &(0x7f0000000280)={0x0, 0x310f, 0x8, 0x0, 0x201, 0x0, r1}, &(0x7f0000552000/0x3000)=nil, &(0x7f0000581000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x9, &(0x7f00000003c0)={r4, r5+10000000}, 0x1, 0x0, 0x1}, 0x401) syz_io_uring_setup(0x79c3, &(0x7f0000000080)={0x0, 0x94e, 0x4, 0x3, 0x352, 0x0, r1}, &(0x7f0000770000/0x3000)=nil, &(0x7f000063b000/0xf000)=nil, &(0x7f0000000100), &(0x7f0000000140)) dup(0xffffffffffffffff) 18:11:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:11:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={@any, 0x200}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SEND={0x1a, 0x4, 0x0, r0, 0x0, &(0x7f0000001440)="3a61743f33e4f38d78e98ee9c6f980692350ffe17ee8948c28cef62b8812413143038a5f41949d27f26e6c3dba32c3140758b19ba8298a4c2c6b298798f2c431e19dca45de836a7cee3d2f9c59f9c449b4fc1c1c18effcb3b6e4f30664d0c899374df22864f77f55fdd53a8ed0406a0bc7c0f3f78686e036f0505b587f8f88062228bb2d1b76e88f0d7bea4b44fb9b520771feb27dbb9b33163a482a820ef930eaa2d202c5d47be8cbb2627201c6dcc0cc41bdeb674b1107b141206c41bcb657d43ded09acf34869cea71e4e724af11e8edac8040d8977f212b32e526599aab51efeb80b9ba02ab21c087ada5751dacc50bfadba3f45d6b766d56225caee67b11fd508e37d949fe6a3a9dd38247b7a3bd5cf1a9e367e7b3c009614cffe550e77f0129a39f87977abf21176e0c3a8009792aaef22eade38c3855980b99fff971f1058b8c7173f36d15020a31ab94efe17c873aaa14b74c0ae7a02658ab558e1c5876d4ef853057c2bcee0f94f6c21a6cb8b3ba261dfac525e7f7130949404955959a62fc7371645cd97df13360b3e428a57817c91e32acfc2a5964b6d0690f1022ba147a712f368ac6a1c279e6317f511e3e5fec683ab119dbad9c343c513f7efe0a8f508a6a46c1cb82fa6dee05a07f2d6017163e39b3d8927f4d2826ee2fbef5160684ff634e9fc7ffb48c1928bdf835bcbcfcd1ad73ce9439398ff2b161b395004b8dc49c1fbf2b9cfd8cc97ff3f5ac1ae073a1dc7809d86032c65eb0943b460b1290687a714aac8ffc77bf9ba506fd559b67a256c8dcd7985f4a0931d93943885a915b054f1dd33a82bdec191f6ce821a7f773275fdf0505582985b2c6c39793cb3dd863e02389809eb2c8336c20515874ecce0e791a4f9c50b8261ae52e9ce159be4f67dd345ccebafeac758199cb10a41d8f0c2627139c166ab28cf70232722c75a154da6beffd532a467cadaa6fe48be60960ea61e905d238b6e2bb12c5ed50d63be02000f72f46894842f1ebeafd49f7b8e87da5d6c1388256d6860291b912f8cd9cc2b4a051140177d0a3403605012e50b9268ff36c825cad08bbbc9252dce95a195c0089ba60599c607d6e87b0def20275bc8ad34d93c1a884d571397aeb7b42d66314e45a5529fb0dc28d18f29b63790fe9a275ef7522c14a3706f6d8e65521a4f1fa9d6f3604cf26ee9e453e53fe85a860c58b396cdf5cc284216a48bfefd0bd15ca0992e8da713d567420894dae95c027a02ceadd8e98191adb217afc04745579383b670a5cf2b6245e494be3786c22e41599e4da54fea5f772af56ad158182793b292dcdb20fa27e73897d2c312cfd5fc21c0645fe8fd499061134d401165133a75fe8aac8fac14f73c680136ed1010618081a288fc9819887765df9bd791d454723c7f4a9364b0f2b8ab972312b7a98ed0e1507f46a76f0c60a4a8f725d8733ed21c5e6789e2c59c9eae24f45141b3337ae15ee9cbacbdf6b790701696c4937780dcdab81d7490402d1409129b4f6af058431827c182accc7932f778ad6c79fa1922a6b9e4b7f327cc3a3d5b7f2a5738633c6ef38b620da739e80bc188a95679c6278b6264f50c8204c5abc51bc58c6fe3a4c69478b0578ac8f3319b619171ac43029528d1a4d201830cce2ae6b4d2250c09ab1139ecbef67e693dd3e7dbb40c7401c92b66e0e12dfa4574e104ce1517e3071474374c676061754aaf4951d10d952aab90e21ebf4ea6e9621921f9f7b7343a0a0d0e3efffec55103e52d6ae4552e6b308d4f55b2b63a82a6b78b99f4468d33a22b7363d4d41ada73f238605d688da513f5e61182160ba862088e347f92cf2f3fead6b593f1fb74bc88b25441c3a66f4af26dfacb7ca68b30eca51d9ff0e39465002585d5b95bbf4395ec677ab5f56a832fa5ccb6af2cca45dc833fd47931e24871896f73bd4dfa08d3fc15eb5fd3094107b99339f52347d82ce8e37203aea064a5ebb24c1f1ab27c60f382f6dbb488f6654455d92919f2aa692b602b980a3a54c23d7515416e1172204435d47bfb006af703a7d6a24a63a8262e6ee70cbf0acfbff88f23f8d2854372edd52bb5b01295bb870cb4a968f54f340c4bccd4dc4202951274cc726556aaaa5e798d7b6ea4e0d9387083e49284888aa85bab3ef47b117f78aeccdcaba453ffcfb32ca6d96a0fc2269a4b0d6bec9e85c10e5c7e28f204fcf330a2e42a58e9746da16ef4915adbcf97ebaccf59fdaba998c3b6c14449f7478b878343e18526077e7972122d63def864d6788d65f3e2564c95f54b9646eacad715d81754d4c16ab5f77ea6968f4ad2534e0c126c72ee5a14b049654132f30db3778af086935d6ef07c5af2e08958811a7bf2793423c417af5e724f1ecdafb8e7f021535b116b58d5a55a45bbb1f3387a319ce17bac6cf24b9c6e37b769f3f559114f108b562431d084e8ad344b6c34b4041127bd7e4a5f377a450e5a77a60e6cdf977d9d9a90b1c57df80fd7716ad43ae5754f7e3380905e319e998519b61ac6f767024ecf5870655c681f40bea6776059dcc621208657cee4ca10aeeede460e8dfaac82b59be7d7921bf1a8d483e71bb27e48cd8c710a6e6459a32f9b67ea0d96e971205de3d8137d19e42d75d6479c3e3ebec5883cb2a172c00045cf8f525c39aa9268d8e51bb6aafe83f0aa3bd1dc592be3bfb6dd509e348a4ed6d5792087e73f088628faa1af5673efd58b2560077ff4307bb680028c906d3e8745897e07ef354e3878b9b07f2a1467b9a2fc55849e9f4e1da0edef98a91f8c2803237ca8edeeeadc847f690736fb4241f971ad899307725763820d144288964e98f058e600232bd939de3ee12e55fa9650ddeb634608b06f4803bc12f115034a2b34a7495026e460f054c5c633ad9a99ef11b9c29c9ab165f7f686df4d6827290f7d9f068351ae4c6593732df99a7b2343a96653c23663a2d1eaa833a367f733ab69965be724e39f7737d083fbdfc7471075a05b917a7cf6a9e88b33bebb0e5f3ef44ef6691aea6219880c65ce19996a5592b5eca746157e065ea62912282675f5a72e017e3d553ca82b4af10d291ba8b2a5110c33b6990531d293656517b738ccd2b1e88bc2d6b6a1befe7cfea29aa2653ded547f7d9b421bce05467475aaada36dd46a5db5f323df0aa3e61650b51b72d577cbb5ff5b5ccadf9419519c3c743406252513838d06b4d273896f34681fa61a0ad3d97a584f9e518d9c537d74c74609c5db859963c1dba0d8626d37d0b53d64aed9e632a290cde39f61346a65048de56bcb12ad25088a28c60bc7fb9d72964432a318ab0e2c97c4cbed7307f4f2c9521645ea40d4fe3383b0252cb23e699e7fa47bd037a3171f079602229564e1fe2a3c97c293c84b4e194ee79bddfbcd06b655a8d2303c0be87157f02fdfc787489ba142e654c8cb1aee35394504d1faf9dcc2e17fc70be2aeb399af4bb059b7109cb2a7f5a4d7f7e909e5107f49452d0f146fef2749875ff25460703cffe86a31b79a26fe11e573273684b044f86655e975492d954175aa002fa9d87064268b95935c5e0bbe8583576c8eea8d4071c89a950ea41943fe4486b75e03f7aebbada82421fa0827b2d0084fd0b8b0ba3616c49b8e637bd4b603afca388281f95fd4d8ba0d9bc7d00e271036ebd55d76ab5f763a6efed28504898a973d08935d493563ee2a33c74485480bd5a5f9436d9e45cfb4b55c4d9aaf1c01f095a13a2ffc6a9d46c9f4a1b498946ce4cdc9afbd2e54f2b7edd93274f8bf42d5f89b50c3070b4ba5bdd9f9817ca19e5c9f508aab020b31afee64794af79ab6c222d9a13d387d648f37aa06636682197f37958f12f8692db0f74422719b80df743da4cc8ea984215e0ad80a11aca1e7ffb92e89d56a3dfce7a4426d1490ecd2ce6097d96b6e5bfc1876c86bea7d1ed64b21b6018c0dd830a69f8f14a4c4b755ebd2f30245783e9b4c7d9a66f0f9a00384335da6915121eb9679a077a369cd9e0e95452d5b68da839806eb196ff7960e52b14fd23614d2a94f85c29b222dd806a4503c719aebe0659b5f8181608bb95bfd21ac3dfb7def506ec204ad1f93239a9872f976b734e44e94903bf6b15c8abcda5202d90be43ace4c1faf26434565770c46023415c1bc395d83ff86587c82e808e0c097ed369e4f7d49d58408ae1366694912587f9dcc5d48f4d8a44d482b1e66e84e8cdfa7d6fd080a08e1a97b868aaf81592af4f4f6946948bad7ebbde99a2d5bd982c85bb03b7706dc08471c95123eefe90e515db3d99d298b9735e0abda0808a59bab666738bff9f59076cd2bd170fa6d665b441d75e24e9434ec9cadc13bfb513d477288520a3ba5e4ee4fecf463f56f5d8ffc82d985bd78b25d17910423beda3e93b1514fcdc59b2c8f1af8c5b72a22b4f9c1aa6506ae918120a68545958edd7ce3628575743f79c580a41270ba01185bf9a926147168ca2b5ff09b726b5122b4accef880ddf80c10acb50b54f55dd3fc38dfbdf5dce7e780346a559c62e2a378e07437f6a75c55848be1071a2510741de023998d7ab0111a0951b9e80c628d7ff7c46d8113a5427353694a1bb308237d8849451dc6fcabbd7a3de76a587931165948e6ae82427a2fd0abffbe93c9ac9c8ad3a756f850005e84e8bbf1b28f7a94105d8e62c701a3d58ecf966dfce1a9e2d428caf66f69ff59f6f9e6aa080589805ec471cd6c267006cf6d7c21fedfc8e0e7cb94e65ce246b6908f36ebae927f45c7ccf8697dc72a8c4349ea6064bb9745acefae69c6963186a9adf043e76d2caec1d1f2500496c23645d8fc7017899023f521fed1f30fa569bf21a797a317a7aaac1a94bd8d12e06e952d8faa08b17e7e1c87529086c8127b0742c45e06442f0a100a890d7b9f8209ae0d71f9ec9e533e63c0dad25628ddb610443c043bd24d709bd073074f7e5e31ae2dec525b05d844b4db1302124f9bf3cfde26256db6e12e62c318913c7523ef02dfb5f4b15aad46d81581443181c9d2ab5393079f536099d3282325a0ced5090c984e243bc4e8f931ddbad656a0a5f01db9edfd564a6d888aaa25d301784ba8d47c83962c622f7e745459db1627fe5bc4b907aa7cd861903b97060bec39eb8dd325a275db97a0d0a27aa59693095f606dee24f268095742ab14276d62bb26a754d57f603d54d487f2de47d59e99cbaed2f299376c69c6d8957d73080d98f393b8ac160b8c137436a72ff4197a05c53d852631b268e2ef122f6ed71f5622f5a196ff087b8928f828ccbb7090bb0c20a3b033530688ca1b36a0e8354e12d0ed5e5a22b5f706542e4619c1e5e5701aaabd214aa057a37db98512ac5cf0fb1e5f47a9db331b8241b21a0e20b8f47823f6575a587b17d655d28eba100c28a0870654b3b36db918147141bc6cb69dd6b1e8df5ac5815a87c844dfbe9f5ece7b9913f95a68d5a10579c8f6d2cfc7ebcfad36c5e6bce7db0f5d7989c65a02db1d9056ce06c3789b732875eb64e3eeff5cec976f768e175405562cb12d31dc6d9836deed30035c21d412ec2b6b760b97d762151da13a808866c7d4324c64acb4fc0fa09a1b4e1397173449aea42a63d0eb544e8423ef97c49d0b583c03a09972e1a59208877087956d00289c02ded79db688a99e4e8643f0e9b5d7b9fabe0c75267e42657baca36a8f18ed11589fba285eb739ad7f02ba590eaeffda61ad7f72f850893febb0f4a80922fcd60d643de2b80d9a678a6d3a3960b14bc325972d3393fb2da465cb5168b62993364e94e262517e3d1699f0b7", 0x1000, 0x4080}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0xfe7f0000, 0x1700}}) 18:11:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x7}]}}) [ 3094.028234][ T3612] warn_alloc: 1 callbacks suppressed [ 3094.028254][ T3612] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 18:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0xffff8000, 0x1700}}) 18:11:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) [ 3094.188683][ T3612] CPU: 0 PID: 3612 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 3094.197499][ T3612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3094.207578][ T3612] Call Trace: [ 3094.210871][ T3612] [ 3094.213812][ T3612] dump_stack_lvl+0xcd/0x134 [ 3094.218442][ T3612] warn_alloc.cold+0x87/0x17a [ 3094.223146][ T3612] ? zone_watermark_ok_safe+0x290/0x290 [ 3094.228731][ T3612] ? __vmalloc_node_range+0x574/0xab0 [ 3094.234131][ T3612] __vmalloc_node_range+0x883/0xab0 [ 3094.239371][ T3612] ? vfree_atomic+0xe0/0xe0 [ 3094.243900][ T3612] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3094.248777][ T3612] __vmalloc+0x69/0x80 [ 3094.252869][ T3612] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3094.257749][ T3612] ? kvm_stat_data_open+0x380/0x380 [ 3094.262984][ T3612] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3094.267693][ T3612] ? kvm_stat_data_open+0x380/0x380 [ 3094.273008][ T3612] ? __fget_files+0x23d/0x3e0 [ 3094.277716][ T3612] ? security_file_ioctl+0x5c/0xb0 [ 3094.282858][ T3612] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3094.289130][ T3612] ? kvm_stat_data_open+0x380/0x380 [ 3094.294360][ T3612] __x64_sys_ioctl+0x193/0x200 [ 3094.299149][ T3612] do_syscall_64+0x35/0xb0 [ 3094.303593][ T3612] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3094.309517][ T3612] RIP: 0033:0x7f83fbcf4ae9 [ 3094.313952][ T3612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 18:11:48 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() wait4(0x0, &(0x7f0000000040), 0x2, &(0x7f0000000080)) wait4(0xffffffffffffffff, &(0x7f0000000140), 0x20000018, &(0x7f0000000180)) dup(0xffffffffffffffff) [ 3094.333694][ T3612] RSP: 002b:00007f83f926a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3094.342126][ T3612] RAX: ffffffffffffffda RBX: 00007f83fbe07f60 RCX: 00007f83fbcf4ae9 [ 3094.350098][ T3612] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3094.358075][ T3612] RBP: 00007f83fbd4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 3094.366480][ T3612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3094.374450][ T3612] R13: 00007ffdf7791b9f R14: 00007f83f926a300 R15: 0000000000022000 [ 3094.382425][ T3612] [ 3094.454047][ T3612] Mem-Info: [ 3094.458710][ T3612] active_anon:34 inactive_anon:187821 isolated_anon:0 [ 3094.458710][ T3612] active_file:4623 inactive_file:75445 isolated_file:0 [ 3094.458710][ T3612] unevictable:768 dirty:168 writeback:0 [ 3094.458710][ T3612] slab_reclaimable:25626 slab_unreclaimable:120634 [ 3094.458710][ T3612] mapped:65605 shmem:11227 pagetables:2782 bounce:0 [ 3094.458710][ T3612] kernel_misc_reclaimable:0 [ 3094.458710][ T3612] free:1141318 free_pcp:16944 free_cma:0 18:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1702}}) [ 3094.719619][ T3612] Node 0 active_anon:136kB inactive_anon:753668kB active_file:18492kB inactive_file:301776kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262420kB dirty:672kB writeback:0kB shmem:42456kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10880kB pagetables:11220kB all_unreclaimable? no 18:11:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x17}]}}) [ 3094.957693][ T3612] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3095.206351][ T3612] Node 0 DMA free:10912kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2108kB free_cma:0kB [ 3095.271333][ T3612] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3095.277909][ T3612] Node 0 DMA32 free:629448kB boost:16384kB min:52060kB low:60976kB high:69892kB reserved_highatomic:0KB active_anon:136kB inactive_anon:751768kB active_file:18492kB inactive_file:301876kB unevictable:1536kB writepending:672kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:36304kB local_pcp:16736kB free_cma:0kB [ 3095.313127][ T3612] lowmem_reserve[]: 0 0 0 0 0 [ 3095.347549][ T3612] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3095.511732][ T3612] lowmem_reserve[]: 0 0 0 0 0 [ 3095.541148][ T3612] Node 1 Normal free:3924684kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:24576kB local_pcp:10240kB free_cma:0kB [ 3095.576430][ T3612] lowmem_reserve[]: 0 0 0 0 0 [ 3095.581201][ T3612] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 3*256kB (UM) 3*512kB (UM) 2*1024kB (M) 1*2048kB (M) 1*4096kB (M) = 10912kB [ 3095.625430][ T3612] Node 0 DMA32: 398*4kB (UME) 4475*8kB (UME) 2202*16kB (UME) 2405*32kB (UME) 951*64kB (UME) 460*128kB (UM) 295*256kB (UME) 212*512kB (UME) 172*1024kB (UM) 0*2048kB 0*4096kB = 629520kB [ 3095.661391][ T3612] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3095.674245][ T3612] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 952*4096kB (M) = 3924684kB [ 3095.698431][ T3612] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3095.709199][ T3612] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3095.719660][ T3612] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3095.730432][ T3612] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3095.741236][ T3612] 21615 total pagecache pages [ 3095.747228][ T3612] 0 pages in swap cache [ 3095.751528][ T3612] Swap cache stats: add 0, delete 0, find 0/0 [ 3095.760917][ T3612] Free swap = 0kB [ 3095.766224][ T3612] Total swap = 0kB [ 3095.770051][ T3612] 2097051 pages RAM 18:11:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:11:49 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000084d000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:11:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1703}}) 18:11:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:49 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 3095.773959][ T3612] 0 pages HighMem/MovableOnly [ 3095.779417][ T3612] 384502 pages reserved [ 3095.783682][ T3612] 0 pages cma reserved 18:11:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1704}}) 18:11:50 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r1, &(0x7f0000001500), 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000000080)=""/226, 0xe2}, {&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000200)=""/59, 0x3b}], 0x4, &(0x7f0000000280)=""/134, 0x86}, 0x2000) dup(0xffffffffffffffff) 18:11:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:11:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:11:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1705}}) 18:11:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:11:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1706}}) 18:11:51 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f00006e8000/0x1000)=nil, 0x1000, 0xf) gettid() dup(0xffffffffffffffff) 18:11:52 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4206, r2, 0x6, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:11:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:11:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:11:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1707}}) 18:11:52 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) r1 = syz_mount_image$bfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x7f, 0x3, &(0x7f0000000240)=[{&(0x7f0000000100)="7e1c5ca1323afb316b35543a3a7fdb34b464fb017232df8cf894e952a383745fbe6199ec881760e13aa3cfdf75b1e4759ed70e6310858ff16b6e0298842611283348a36c704524a3a8374b5a594ee26c86431745bf2d988cabe4ae3a0f1111784abbf7644ed246e3940e1e27de121a1b76ad511c5d3d36c73b93a9da61dd0f1be5a4f2d018a52fd9aea4d7c66d45bc1c15febf026c38bae0434e451db715cc4c08f9c3131c77e9a0bf", 0xa9, 0x7fffffff}, {&(0x7f00000001c0)="64c4850cc72631ff22c6aeb28f6636216d4250d030f7cd7a100be4a04911745c4400e5245558932ac19e067a1bfa", 0x2e, 0x3}, {&(0x7f0000000200)="b679b8d9cc831856a362a8d7d94e86e0d9f7fa", 0x13, 0x3e34044e}], 0x110800, &(0x7f00000002c0)={[{'(/(\xa8^['}, {'/dev/null\x00'}, {}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}, {@audit}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@euid_gt={'euid>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x24}}, {@obj_type={'obj_type', 0x3d, '/dev/null\x00'}}]}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000380)=0x1) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x40442, 0x0) [ 3098.172045][ T3807] loop1: detected capacity change from 0 to 264192 [ 3098.301679][ T3823] loop1: detected capacity change from 0 to 264192 18:11:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:11:52 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/231, 0xe7}], 0x1, &(0x7f0000000040), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:11:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:11:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:11:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:11:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x2}}) 18:11:53 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000080)={0x9, 0x20, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:11:53 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) timer_create(0x4, &(0x7f0000000100)={0x0, 0x13, 0x4, @thr={&(0x7f0000000040)="9052070ec07e5e8dd284c74fce79382b768e129fc7125cf636a49583c0b7965357f3a69387f0c2acfade3711da458cb1441c91ec0454ecef07fcdad5aa8e7b7809625c643be28d527211217bb1c144a729154b0d35c595354b224df1f145b798325a7aa0e3", &(0x7f00000000c0)="22c25f6a5f135f92aade9c5d644731a8ac6f5f1eba433a0c44f0f289a30a2ae63d21f687b97b4774f55cf9b00e6e3ed6df0ca80aa54f4ed21427c410610afb"}}, &(0x7f0000000140)) 18:11:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}]}}) 18:11:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:11:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x3}}) 18:11:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x4}}) 18:11:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x2}]}}) 18:11:54 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) syz_io_uring_setup(0x4f6f, &(0x7f0000000040)={0x0, 0xa0f8, 0x4, 0x2, 0x285}, &(0x7f00004bb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x82) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) r2 = gettid() move_pages(r2, 0x2, &(0x7f00000000c0)=[&(0x7f0000601000/0x4000)=nil, &(0x7f00006ad000/0x3000)=nil], 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) dup(0xffffffffffffffff) 18:11:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:11:56 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x9}, @alu={0x7, 0x0, 0xd, 0x7, 0x1, 0x100, 0xfffffffffffffffc}, @map_val={0x18, 0x4, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @map={0x18, 0x2, 0x1, 0x0, r3}, @exit]}, &(0x7f0000000100)='syzkaller\x00', 0x39f2, 0xf2, &(0x7f0000000140)=""/242, 0x41000, 0x1e, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x6, 0x50, 0x40}, 0x10, 0x1329f, r2}, 0x78) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, r2, &(0x7f0000000340)={r2, r4, 0x9}) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}) 18:11:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x17}]}}) 18:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x5}}) 18:11:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x3}]}}) 18:11:56 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) mremap(&(0x7f0000512000/0x4000)=nil, 0x4000, 0x2000, 0xf, &(0x7f0000554000/0x2000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) dup(0xffffffffffffffff) 18:11:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x4}]}}) 18:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x6}}) 18:11:57 executing program 1: r0 = gettid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) r1 = syz_open_dev$audion(&(0x7f0000000100), 0x43, 0x638c01) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r2, &(0x7f0000001500), 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x40) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000040)=""/163) 18:11:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x7}}) 18:11:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}) 18:11:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x5}]}}) 18:11:58 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) exit_group(0x7) gettid() dup(0xffffffffffffffff) 18:11:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:11:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x300}}) 18:11:58 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x6800, 0x0, 0x0, 0x6, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) sendmsg$netlink(r1, &(0x7f0000000280)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000100)={0x68, 0x3f, 0x200, 0x70bd28, 0x25dfdbfc, "", [@generic="6d92cd9b71d35c9f03641578920495dc43f21286f7c375e4964492e87edb113e1f551cbe9cfc1ac7b49396e8bfd20d6e6bf6975c9811a8959f5fea951018fd919bb727873af06a55d1", @typed={0xc, 0x15, 0x0, 0x0, @u64=0x7f}]}, 0x68}, {&(0x7f0000000440)={0x1364, 0x14, 0x10, 0x70bd28, 0x25dfdbfb, "", [@generic="d79109e3b547c2f9ced81bb2ef0433ab11bcdd81b066133ddc0597ba4d0f55be70c5a8e371b2d18fa146d1d032c04795e06119ab6649de308986bfd3d589b72879dcbd39a2b3dfc72571a4f0a955d1779cdf17", @typed={0x8, 0x88, 0x0, 0x0, @pid=0xffffffffffffffff}, @nested={0xd8, 0x7f, 0x0, 0x1, [@typed={0xd3, 0x96, 0x0, 0x0, @binary="d390c8538f3c836d87b75f1c55f42f19eb26717c4c018e2c470a49ea3b0745accd27efb826639fdb34dac32605a1ab128a2bf3b705f5ad970b39ce31b663eb9b2e9e598808a238fa69feec24553280dc02b25a8ab8d091a48fa4662f8ea470ea82063e38ebc88380d9c11eefe175230f30b29f0a27d04ad0b8a0f18fe8cd581d94c2346c76705119caaa3cdbe380410d255d76c3c55848dee2aadc62d7a35bdb8ca9aac2ba226c53d85c6c8fd64b14153a6e8edb37d0b465198c43f5fa033df72b3b90fed8ff530754174dad2e984f"}]}, @typed={0x11, 0x58, 0x0, 0x0, @str='\'#\\@-:]^-$].\x00'}, @nested={0x1121, 0x7a, 0x0, 0x1, [@generic="42cc7963d7dfa7ef18309e1febb2e7efaedd8089547d53d71dd09b5937164cb3b07be4b323dd2cc12b3b21649c8244962bf05369ab377419022989cbf1076871524a62e35ea61b27f620bcbb0dde259bbac1b09d21710b5b5662de3b50ddfb12dd56fa32d487aa07f32884a16c63334e93b130ae3eea16b990ddfb200a063ad89db7aa46d9189ea537050c632442ddeffaa86dfd8fcbe2167d14ff947cbc81201ad32ebc2e226d2cd7d734fa105c41932db519276670dd56062761c8e773c785a640c6d665", @typed={0x55, 0x95, 0x0, 0x0, @binary="398bcf8883656ee1e92091583ea8b47f33a8641151c86ab0deaf443651c4331aea50d3ea3c7d3af461a0c79558c2e216ae75b1fe4762a211f2165dbf6f1279837b6f2d439e05199409daf4f1634ec6067a"}, @generic="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"]}, @typed={0xe6, 0x29, 0x0, 0x0, @binary="741c6d983139885a0b4476016e14d9053a092d18d191513f13e742eb2bb1411ddf52908e2d72b2c8567c368aad0154b85a2c4c291a05abd82e6487e4cfb2b7c2b31dd480527c820a2a78008c2b247bb4165ebeba2e3bd74d7c314d3e1ed08867058f511df369083c8b489c4b92aca3983e346670416ae4f85cf1f1c3b6ae1b398ed536ce52848607b068a94966eb860caa4ea38be43fd6fe1534c449f18caf5acb55ac97ee734d61f048829c6d8059d3572182559a1ec78270a21a7acff174d0428d28aedf41c31269a5aa6c0000bf29795f2f69ec2e81cbd5d0f1c83ee864de66ce"}]}, 0x1364}, {&(0x7f0000000180)={0xb0, 0x28, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@generic="d28909906b00e93b974f52ceb0a52e7f20770691f7e197c72c1823b001a276fc19b16d5ff6ed3d23b4dc1fa4df8162fee5aa8f2f824ce9270a05eadcf7fa7416f57d6cd5929c1307ff8c4374e8a0ca68446ed5fab117b49e9843ffe4dc6c33f5b84b736f4082f80fdfa10ac43f302be92cf13d27a8e0b0f1e857e6fe713a1d753191be9f9b04666334470b", @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@mcast1}]}, 0xb0}], 0x3, 0x0, 0x0, 0x4000000}, 0x1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:11:58 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x8209, 0x3, 0x1}, 0x10) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x2) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) ptrace$setopts(0x4200, r1, 0x359, 0x22) 18:11:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:11:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x500}}) 18:11:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}) 18:11:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x6}]}}) [ 3105.276771][ T4084] warn_alloc: 3 callbacks suppressed [ 3105.276790][ T4084] syz-executor.0: vmalloc error: size 28672, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3105.442618][ T4084] CPU: 1 PID: 4084 Comm: syz-executor.0 Not tainted 5.16.0-rc2-syzkaller #0 [ 3105.451355][ T4084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3105.461429][ T4084] Call Trace: [ 3105.464760][ T4084] [ 3105.467702][ T4084] dump_stack_lvl+0xcd/0x134 [ 3105.472331][ T4084] warn_alloc.cold+0x87/0x17a [ 3105.477036][ T4084] ? zone_watermark_ok_safe+0x290/0x290 [ 3105.482624][ T4084] ? __vmalloc_node_range+0x574/0xab0 [ 3105.488025][ T4084] __vmalloc_node_range+0x883/0xab0 [ 3105.493255][ T4084] ? vfree_atomic+0xe0/0xe0 [ 3105.497794][ T4084] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3105.502673][ T4084] __vmalloc+0x69/0x80 [ 3105.506824][ T4084] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3105.511708][ T4084] ? kvm_stat_data_open+0x380/0x380 [ 3105.516937][ T4084] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3105.521660][ T4084] ? kvm_stat_data_open+0x380/0x380 [ 3105.526886][ T4084] ? __fget_files+0x23d/0x3e0 [ 3105.531590][ T4084] ? security_file_ioctl+0x5c/0xb0 [ 3105.536731][ T4084] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 18:11:59 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) [ 3105.543003][ T4084] ? kvm_stat_data_open+0x380/0x380 [ 3105.548234][ T4084] __x64_sys_ioctl+0x193/0x200 [ 3105.553036][ T4084] do_syscall_64+0x35/0xb0 [ 3105.557479][ T4084] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3105.563404][ T4084] RIP: 0033:0x7fd5496aaae9 [ 3105.567837][ T4084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 18:11:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) [ 3105.587466][ T4084] RSP: 002b:00007fd546c20188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3105.595916][ T4084] RAX: ffffffffffffffda RBX: 00007fd5497bdf60 RCX: 00007fd5496aaae9 [ 3105.603916][ T4084] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3105.611908][ T4084] RBP: 00007fd549704f6d R08: 0000000000000000 R09: 0000000000000000 [ 3105.619911][ T4084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3105.627908][ T4084] R13: 00007ffd96c97c5f R14: 00007fd546c20300 R15: 0000000000022000 [ 3105.635908][ T4084] 18:11:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 18:12:00 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000030d, &(0x7f0000121000)=[{&(0x7f0000000040)=""/231, 0xe7}], 0x1, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() r1 = dup(0xffffffffffffffff) syz_io_uring_setup(0x7696, &(0x7f0000000140)={0x0, 0x3d1a, 0x10, 0x3, 0x28e, 0x0, r1}, &(0x7f000060f000/0x1000)=nil, &(0x7f00004dd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) mbind(&(0x7f00006b3000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000280)=0x1, 0x4, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000240)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r1, 0xffffffffffffff52, 0x0, 0x9, 0x1}, 0x5) 18:12:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x7}]}}) 18:12:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) [ 3106.586265][ T4084] Mem-Info: [ 3106.604639][ T4084] active_anon:1029 inactive_anon:187611 isolated_anon:0 [ 3106.604639][ T4084] active_file:4623 inactive_file:75451 isolated_file:0 [ 3106.604639][ T4084] unevictable:768 dirty:219 writeback:0 [ 3106.604639][ T4084] slab_reclaimable:25672 slab_unreclaimable:120966 [ 3106.604639][ T4084] mapped:65616 shmem:11227 pagetables:2797 bounce:0 [ 3106.604639][ T4084] kernel_misc_reclaimable:0 [ 3106.604639][ T4084] free:1140485 free_pcp:15905 free_cma:0 18:12:00 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) gettid() mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000, 0x3, &(0x7f00005b4000/0x3000)=nil) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x1f, 0x1f, 0x1, 0x0, 0x3079, 0x3011, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x2, 0x2000000000000007, 0x1, 0x3, 0x5, 0x1, 0x1ff, 0x0, 0xffffffff, 0x0, 0x80}, r0, 0x3, r1, 0xf) 18:12:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}}) 18:12:00 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000100)=""/234, 0xea}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 3106.800979][ T4084] Node 0 active_anon:216kB inactive_anon:749428kB active_file:18492kB inactive_file:301900kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262564kB dirty:876kB writeback:0kB shmem:42456kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10672kB pagetables:11080kB all_unreclaimable? no [ 3106.923777][ T4084] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3107.064734][ T4084] Node 0 DMA free:10912kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2108kB free_cma:0kB [ 3107.175986][ T4084] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3107.192559][ T4084] Node 0 DMA32 free:634744kB boost:16384kB min:52060kB low:60976kB high:69892kB reserved_highatomic:0KB active_anon:216kB inactive_anon:749728kB active_file:18492kB inactive_file:301900kB unevictable:1536kB writepending:876kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:37944kB local_pcp:20220kB free_cma:0kB [ 3107.238066][ T4084] lowmem_reserve[]: 0 0 0 0 0 [ 3107.243221][ T4084] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3107.273470][ T4084] lowmem_reserve[]: 0 0 0 0 0 [ 3107.279491][ T4084] Node 1 Normal free:3924684kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:24576kB local_pcp:14336kB free_cma:0kB [ 3107.368415][ T4084] lowmem_reserve[]: 0 0 0 0 0 [ 3107.382470][ T4084] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 3*256kB (UM) 3*512kB (UM) 2*1024kB (M) 1*2048kB (M) 1*4096kB (M) = 10912kB [ 3107.436800][ T4084] Node 0 DMA32: 1032*4kB (UME) 2643*8kB (UME) 2300*16kB (UME) 2412*32kB (UME) 962*64kB (UME) 462*128kB (UM) 290*256kB (UME) 231*512kB (UME) 178*1024kB (UM) 0*2048kB 0*4096kB = 634744kB [ 3107.497851][ T4084] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3107.542907][ T4084] Node 1 Normal: 75*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 952*4096kB (M) = 3924684kB [ 3107.593281][ T4084] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3107.634177][ T4084] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3107.665953][ T4084] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3107.689252][ T4084] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3107.699453][ T4084] 21622 total pagecache pages [ 3107.704156][ T4084] 0 pages in swap cache [ 3107.708455][ T4084] Swap cache stats: add 0, delete 0, find 0/0 [ 3107.715054][ T4084] Free swap = 0kB [ 3107.718799][ T4084] Total swap = 0kB [ 3107.722533][ T4084] 2097051 pages RAM 18:12:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x600}}) 18:12:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:12:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x17}]}}) 18:12:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8}]}}) 18:12:01 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mremap(&(0x7f0000855000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000856000/0x2000)=nil) gettid() r1 = dup(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x4}}, '.\x00'}) recvmsg$can_j1939(r2, &(0x7f0000000380)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f0000000180)=""/214, 0xd6}], 0x2, &(0x7f00000002c0)=""/185, 0xb9}, 0x10040) [ 3107.737360][ T4084] 0 pages HighMem/MovableOnly [ 3107.742243][ T4084] 384502 pages reserved [ 3107.746586][ T4084] 0 pages cma reserved 18:12:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:12:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x700}}) 18:12:02 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/237, 0xed}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:02 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x35, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2044}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) tkill(r1, 0x20) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000795000/0x4000)=nil, 0x4000, 0x1000000, 0x50, 0xffffffffffffffff, 0x9) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000846000/0x2000)=nil, 0x2000, 0x200000a, 0x50, r3, 0x10000000) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r4, 0x0, 0x8) 18:12:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:12:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x7ffb}}) 18:12:03 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f00008f9f09)=""/247, 0xf7}, {&(0x7f0000000140)=""/158, 0x9e}, {&(0x7f0000000200)=""/237, 0xed}], 0x3, &(0x7f0000121000)=[{&(0x7f0000000040)=""/215, 0xd7}], 0x1, 0x0) madvise(&(0x7f000054b000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x2}]}}) 18:12:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:12:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x7ffe}}) 18:12:03 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) r1 = getpgrp(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) tkill(r2, 0x1e) process_vm_writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/134, 0x86}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/72, 0x48}, {&(0x7f00000001c0)=""/251, 0xfb}], 0x2, 0x0) 18:12:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x3}]}}) 18:12:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x17}]}}) 18:12:03 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/229, 0xe5}], 0x1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x480001, 0x0) r3 = socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r7, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) syz_io_uring_setup(0xd04, &(0x7f0000000040)={0x0, 0xe3ec, 0x10, 0x2, 0xe3, 0x0, r4}, &(0x7f00007cd000/0x2000)=nil, &(0x7f00005e0000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r8, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x2, 0x0, r2, &(0x7f0000000180)={0x20000000}, r3}, 0x81) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@nfc, &(0x7f0000000200)=0x80, 0x800) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:12:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0xfb7f}}) 18:12:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x4}]}}) 18:12:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:12:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0xfe7f}}) 18:12:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x5}]}}) 18:12:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:12:05 executing program 1: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) tkill(r1, 0xc) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/156, 0x9c}, {&(0x7f0000000140)=""/163, 0xa3}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000001200)=""/142, 0x8e}], 0x4, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) wait4(0x0, &(0x7f0000000040), 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x4, 0x1f, 0x6, 0x3, 0x0, 0xfffffffffffffff8, 0x1400, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x63260636, 0x0, @perf_config_ext={0x8a3f, 0x4}, 0x0, 0x3, 0x0, 0x1, 0x4a, 0x2d36, 0x9, 0x0, 0x401}, r1, 0x1, 0xffffffffffffffff, 0x8) 18:12:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x6}]}}) 18:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x80ffff}}) 18:12:05 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) wait4(r1, &(0x7f0000000040), 0x4, &(0x7f0000000100)) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:12:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x1000000}}) 18:12:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x7}]}}) 18:12:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:12:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:12:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x2000000}}) 18:12:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:12:07 executing program 1: r0 = gettid() gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/207, 0xcf}, {&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f0000000300)=""/34, 0x22}, {&(0x7f0000000340)=""/180, 0xb4}], 0x6, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000480)=""/63, 0x3f}, {&(0x7f0000000500)=""/61, 0x3d}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/146, 0x92}, {&(0x7f0000001600)=""/51, 0x33}, {&(0x7f0000001640)=""/47, 0x2f}], 0x6, &(0x7f0000000500), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000001700)=0xc) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000001740)={'\x00', 0x72, 0x32c, 0x9, 0x101, 0x79, r1}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() 18:12:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x17}]}}) 18:12:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x3000000}}) 18:12:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:12:07 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x20, 0x0, 0x0, 0xffffffff}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x4, {0xa, 0x4e23, 0x0, @remote, 0xfff}}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)="6f2867a124314f966629d134347991341bdea5906760bca2d2bdbbdde32a5383735a92", 0x23}, {&(0x7f0000000100)="e946a6ef3dbd0dbc80eb537797a8867dd17fbf00a79c40e8c88a8aac1414e041a6009be23b99312492faabbed99e7f00570ac5c13acb30bd2058b0dcc2d26d1420dcb98c94e14c948382c7b65451659ebd869deff6a8cc4770912e03e7e0a07ad4c931ec9dd688dc6c17dc8fef7bbc3ec1d6c2d5d4307700cfe71e60fcd2f999a7e1cbb8263baa018374b97093d26299e66d414b742593015b62b1e0cee2a6ccd62c441a5e377a090eebd08de9b935d06e8e1b33ad64b55b118d4ace2a9cbc324f6d83b09ec05611ac264a7f280dc05cd741d89049544364b0bece4167ab98e491b6b5498bbdd6f77fd1129fd898741b09d6aa", 0xf3}, {&(0x7f0000000200)="c866753ca1eb37dc06f32ec011aede45440e81e51672c2730a38ec0de1482c5f93e16f3451e007d6d7eb72bc07426d54c3a18db4245b0f0ecdabf797e30539b1d47b8d128a12f31f201c56942bd117b573c2ab36c2e9535911e01b51ecb69709c989823a319a4070a76c4402dbd0c513e1fb4d59d7deee219895294368228fa4a4f260d16a5394ab927cef816b28313509ceea0a71aa5e3c0a48747e35f5c7b64fdfa8d0f9390f9d8a9790d286020242abb227c1a6812cfe8c7b944324fd2f194691211a59893030db1cb2560da9dd5f09a929c0959e03", 0xd7}, {&(0x7f0000000300)="f22c10fbb4731115f7ef11916b2d", 0xe}, {&(0x7f0000000340)}, {&(0x7f0000000380)="cbedf197bfd924c667272680e71d6c14281ae9bf37e4d6b680985f601ec183954894bb5ec347b27488d95ff9deab4aab9b55cb4c03de6f84bb68b23ca6ff50dd58d4f61045b3b299814ffdc9b482717ee17d142ec4fcdd8bfc34401c415dc0b5396d2b65afa8f130a35b7fdcbf2851", 0x6f}], 0x6, &(0x7f0000000480)=[{0x38, 0x105, 0xfffffffe, "c2402a74a4c64a74d5b1c943c6ed78eb0403826d06fca986d805ecf3ce633f95c425a4bcc0c9"}, {0x80, 0x10f, 0x800, "874d8a753c471d2ec27cabcf8a1b4355c48d62cc786144c62fc2d3b8f6b3a8fdaa4904ec6f9df3742ce1d9545fd89048219270fdd536f0bde436365f75958ab160a564cec76b8a810d09945eee4cf971b9f2a80df3fcad2b38ca4ca324f8ab0772c06fb668cdee39f431f9fef0ccec0d"}], 0xb8}, 0x0, 0x48084, 0x0, {0x0, r4}}, 0x400) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f00006c9000/0x4000)=nil, 0x4000, 0x64) gettid() r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r6, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) vmsplice(r6, &(0x7f0000000800)=[{&(0x7f00000005c0)="657bf6edb4b7edb30d0dd8b9ea920f20ff1667bf9f1bcfb7a7a369a3bccee55fe43878b35777c5a2bbfc66b0e3412c264fbb1a5189f727afeed347d4d8c102d8a554d701099b81790e191882d84e636a7be72407578f9e6ea5b4ee892d0646db8a0d1852c07b1358b7c3f1d8281159c677d9cb46ce9703f2c05e8e640a", 0x7d}, {&(0x7f0000000640)="d2338e69f8104c5f55f83e8ddbacfefa55f928355254fa796aaf0911d3b80fd53f7bcb9cbf2da0457d461af9e2c9564ef4cac86a0389bc0423ac136f086b2e2962d9bcf80132c14d7b03626291bf95cbe6a0880feae955053c9339e8a1de50fd2d80873a2973daf0e81e3c873abc2d2321184aec01163ab2073a016795b57404bec7f856a813b4c6", 0x88}, {&(0x7f0000000700)="4d4b059f7f9ec2bedaa47be2ce4da51675553e67f56bba531e28101e927c77b8f309a07a3a7693c910662a7748a5f9b81e1d1fa2a5827863d1b28effb55e085f6a1b4e910059099685432fc3770a5dc5cfad5ffce19bdb05ad382a76de0b1f787940e9b0682e3bf2eb832b6232390c4706a9ef3f5039aa1fc5f1ae6dc60518abadcc9fb96658f8554af4ddf96e4248c34c96c1a5ef67c762034426510d1a1d16cc1a08477b99a39493cdffb4093e795ae9a0e499d9a6fced0675b03addc49cbf2686d944f41143c73ca59a8643b5c17cf66b894f9e75bb58cafa71a40141ad5281862d628944b605", 0xe8}, {&(0x7f0000000340)="323aea4305beaa325c4a1f50cad67a401ac53d90c9ffe12bfb77a1d971fb0819cb8080", 0x23}], 0x4, 0x0) dup(0xffffffffffffffff) 18:12:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000480)) wait4(r1, 0x0, 0x1, &(0x7f00000004c0)) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000680)=0x7) recvmsg$qrtr(r4, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000340)=[{&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000180)=""/125, 0x7d}, {&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000200)=""/31, 0x1f}, {&(0x7f0000000240)=""/179, 0xb3}, {&(0x7f0000000300)=""/45, 0x2d}], 0x6, 0x0, 0x0, 0x2000}, 0x38, 0x100) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x6, 0x20000000, r5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_WRITEV={0x2, 0x1, 0x2007, @fd_index=0x3, 0x7, &(0x7f0000000600)=[{&(0x7f0000000580)="0cfe85d28dc1ec7e05ae9e5327c9ef0f2fea", 0x12}, {&(0x7f00000005c0)="2545570f03d76735f8773dd587b323e09db43e7ee6c63b3a39364aeefa642e2ae5a3be94228277bfe97160944967947ad0d8a70d76f3809fe05a7d", 0x3b}], 0x2, 0x0, 0x0, {0x3, r5}}, 0x4) 18:12:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}]}}) 18:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x4000000}}) [ 3113.883031][ T4474] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 3113.957463][ T4474] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 18:12:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:12:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x5000000}}) 18:12:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:12:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:12:08 executing program 1: r0 = gettid() fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000001ac0)={0x2, 0x2, 0x66d5, 0x25, r0}) r1 = fork() wait4(r1, &(0x7f0000001980), 0x4, &(0x7f00000019c0)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000001a80)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/64, 0x40}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000029c0)=""/250, 0xfa}], 0xffffffffffffd17, &(0x7f0000000300)=[{&(0x7f0000000240)=""/183, 0xb7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) mbind(&(0x7f0000e80000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x1, 0x3fffffffffffffe, 0x1) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) preadv(0xffffffffffffffff, &(0x7f0000002ac0)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/209, 0xd1}, {&(0x7f0000001940)=""/33, 0x21}, {&(0x7f0000001480)=""/188, 0xbc}, {&(0x7f0000001540)=""/239, 0xef}, {&(0x7f0000001640)=""/164, 0xa4}, {&(0x7f0000001700)=""/225, 0xe1}, {&(0x7f0000001800)}, {&(0x7f0000003b80)=""/4092, 0xffc}, {&(0x7f0000002840)=""/149, 0x95}], 0xa, 0x8, 0x100) tkill(0x0, 0x2a) gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001800)) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) wait4(r3, &(0x7f0000001440), 0x80000000, &(0x7f0000001880)) dup(0xffffffffffffffff) 18:12:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:12:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x6000000}}) 18:12:09 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000280), 0x0, 0x815, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:12:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:12:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x7000000}}) 18:12:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:12:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:12:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:12:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x4020ae46}}) 18:12:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}) 18:12:11 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/251, 0xfb}], 0x1, &(0x7f0000001380)=[{&(0x7f0000000140)=""/229, 0xe5}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/51, 0x33}, {&(0x7f0000001280)=""/175, 0xaf}, {&(0x7f0000001340)}], 0x5, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:12:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:12:11 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) mbind(&(0x7f0000634000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x731, 0x2, 0x7) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x46ae2040}}) 18:12:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}) 18:12:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:12:11 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) fork() gettid() mremap(&(0x7f0000556000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f000054a000/0x1000)=nil) dup(0xffffffffffffffff) 18:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:12:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0xfb7f0000}}) 18:12:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}) 18:12:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x17}]}}) 18:12:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:12:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0xfe7f0000}}) 18:12:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 18:12:13 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f00000008c0)=""/244, 0xf4}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index=0x5, 0xb7e, {}, 0x7, 0x1, 0x1}, 0x7) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:12:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0xffff8000}}) 18:12:13 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x8, &(0x7f00000000c0)) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) getpid() r2 = gettid() dup(0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x2) mlock(&(0x7f000059e000/0x1000)=nil, 0x1000) r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000180)={0xe, 0x9, 0x8}) 18:12:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}}) 18:12:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}]}}) 18:12:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:12:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:12:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x17}]}}) 18:12:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:12:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x2}}) 18:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:12:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x3}}) 18:12:16 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = fork() ptrace$setregs(0xf, r1, 0x8000, &(0x7f0000000080)="ea360692b55e6c32287bdfc7933d77555445377b29cada08ef33b9b43527c7e2cff11b49790d9bb671be28ed272619e8af74dfca2ed157541a3870f1fcfb7dcd5242e431933d5db43d75bf25200dee4a024cfbf763b76e74c95cb342eb80292008e61aed1bc846cb9ccff6e7f4be951ddd740579ea7ff759f3c665601e1c5d579fdcda0117c3eb2b195fb3370c") madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mbind(&(0x7f00005a0000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x1, 0x4, 0x7) gettid() mremap(&(0x7f0000884000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f000067f000/0x2000)=nil) dup(0xffffffffffffffff) 18:12:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00./file0\x00']) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={0x0}, 0xa348, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xfffffffffffffcdb}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r3 = gettid() r4 = mmap$IORING_OFF_SQES(&(0x7f0000863000/0x3000)=nil, 0x3000, 0x4, 0x2010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r4, &(0x7f0000000100)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x12344, 0x0, 0x0, 0x1}, 0xfd) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r6 = socket(0x0, 0x0, 0x0) r7 = getuid() mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x1000000, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid}, {@access_uid}, {@privport}, {@dfltgid}, {@aname={'aname', 0x3d, '%$]+---{'}}, {@cache_none}, {@privport}, {@posixacl}], [{@euid_eq}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@fowner_gt}, {@subj_role={'subj_role', 0x3d, '#[-#%-.-$&]%'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@uid_gt={'uid>', r7}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '-}'}}]}}) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(r3, &(0x7f0000000080)={0x38, 0x2, 0x10, 0x8, 0x0, 0x3f, 0x7, 0x6, 0x7f, 0x400}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x4}}) 18:12:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:12:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:12:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:12:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x5}}) 18:12:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:12:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:12:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:12:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x6}}) 18:12:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:12:18 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000729000/0x2000)=nil, 0x2000, 0x16) r1 = gettid() ptrace$setopts(0x9db0805ffebdf8d8, r1, 0x8, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x48, 0x8, 0xfe, 0xe4, 0x0, 0x6, 0x101c0, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x7fffffff, 0x4800000000}, 0x20, 0x5, 0x0, 0x6, 0x5, 0x8, 0x1, 0x0, 0x401, 0x0, 0x1}, r0, 0xd, 0xffffffffffffffff, 0x1) gettid() dup(0xffffffffffffffff) 18:12:19 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = shmget(0x1, 0x1000, 0x800, &(0x7f0000577000/0x1000)=nil) shmat(r2, &(0x7f00004eb000/0x2000)=nil, 0x6000) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:12:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:12:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:12:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x7}}) 18:12:19 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) r1 = gettid() r2 = dup(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r7, @ANYBLOB="040000000000000008000000", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b000400000008002000000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x2}, [{0x2, 0x1, r4}, {0x2, 0x1, r5}], {0x4, 0x2}, [{0x8, 0x5, r8}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x3}}, 0x54, 0x0) recvmmsg$unix(r2, &(0x7f0000000600)=[{{&(0x7f0000000080), 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/142, 0x8e}], 0x1, &(0x7f0000000200)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/223, 0xdf}, {&(0x7f0000000440)=""/98, 0x62}, {&(0x7f00000004c0)=""/120, 0x78}], 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28fbff203a0000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}}], 0x2, 0x10000, &(0x7f0000000680)={0x77359400}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) clone3(&(0x7f0000001940)={0x8000, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0, {0x19}, &(0x7f0000000880)=""/4096, 0x1000, &(0x7f0000001880)=""/85, &(0x7f0000001900)=[r1, r0, r1, r1], 0x4, {r2}}, 0x58) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000019c0)={{0x0, 0x0, r8, r9, r10, 0x8, 0x7fff}, 0x0, 0x0, 0x7, 0xfff, 0x4, 0x0, 0xfffffffffffffffd, 0x6, 0x4, 0x7, r11, r12}) 18:12:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:12:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x300}}) 18:12:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:12:19 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mmap$snddsp_status(&(0x7f0000862000/0x1000)=nil, 0x1000, 0x2000000, 0x2010, 0xffffffffffffffff, 0x82000000) r1 = gettid() dup(0xffffffffffffffff) ptrace$setopts(0x4200, r1, 0x7ff, 0x20) 18:12:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:12:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x500}}) 18:12:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x2}]}}) 18:12:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:12:20 executing program 1: r0 = gettid() r1 = getpid() capget(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x13ac631b, 0x1, 0x1, 0x1, 0x3, 0x1}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r0, 0x3, 0xd) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) mbind(&(0x7f0000785000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000040)=0x3, 0x4, 0x3) 18:12:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:12:20 executing program 3: r0 = socket$inet(0x2, 0x4, 0x2) r1 = perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x0, 0xa}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000100)=[{&(0x7f00008f9f09)=""/247, 0xf7}, {&(0x7f0000000040)=""/122, 0x7a}], 0x2, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r3 = gettid() ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001500), 0x123000, 0x0) ppoll(&(0x7f0000001540)=[{r1, 0xa}, {r0, 0x8021}, {r1, 0x5101}, {0xffffffffffffffff, 0x20}, {r4, 0xc028}, {r1, 0x2040}, {r0, 0x838c}, {r1}], 0x8, &(0x7f0000001580)={0x77359400}, &(0x7f00000015c0)={[0x9]}, 0x8) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) process_vm_writev(r5, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/81, 0x51}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000200)=""/186, 0xba}, {&(0x7f0000000440)=""/4096, 0xa5}], 0x4, &(0x7f0000000380)=[{&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000001440)=""/169, 0xa9}, {&(0x7f0000000340)=""/33, 0x21}], 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 3126.906012][ T5082] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 18:12:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x600}}) 18:12:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:12:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x3}]}}) 18:12:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}]}}) 18:12:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x700}}) 18:12:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x17}]}}) 18:12:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x4}]}}) 18:12:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x7ffb}}) 18:12:22 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/248, 0xf8}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x7ffe}}) 18:12:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x5}]}}) 18:12:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:12:22 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000100)=@llc={0x1a, 0x100, 0x20, 0x5c, 0x9, 0x80, @local}}, 0xb95) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mremap(&(0x7f0000841000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00005c3000/0x3000)=nil) r4 = gettid() mremap(&(0x7f00004a4000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000801000/0x2000)=nil) r5 = dup(0xffffffffffffffff) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r6, &(0x7f0000001500), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000788000/0x4000)=nil, 0x4000, 0x8, 0x20010, r6, 0x10000000) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x6, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x64) ptrace$setregs(0xf, r4, 0x1, &(0x7f0000000040)="f23719fd551dd47f83532f90856c571358b0d98f3e914d73053f77a9065566e3227a4cbe9d2ce16fc75f642716e5281656a4dee2482820e42d160c066e268df22a341bde1bef3a3c8b58265d2a4906fcf1923f1427d1e8cc470b4a4f225151f9d867a336971d7e8154c6381e169420ea1b77b5a797f5e27bfd1ef8bb96634787cda0cd80a3fe42025e1cae7744bb5611436571e51c") 18:12:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:12:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYBLOB="0000000000000000d4c2dda8", @ANYRES32=r0, @ANYBLOB="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"]) r1 = gettid() mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x13894000) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x100000000000020b, &(0x7f0000121000)=[{&(0x7f0000000240)=""/231, 0xe7}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x1a, 0x80f, 0x2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) wait4(0x0, &(0x7f0000000340), 0x8, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x9) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000080)=0x400, 0x4) 18:12:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:12:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}) 18:12:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x6}]}}) 18:12:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0xfb7f}}) 18:12:23 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000040), 0x6, 0x4) gettid() mremap(&(0x7f000088e000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000702000/0x2000)=nil) dup(0xffffffffffffffff) 18:12:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) [ 3129.467677][ T5233] warn_alloc: 2 callbacks suppressed [ 3129.467697][ T5233] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3129.560872][ T5233] CPU: 0 PID: 5233 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 3129.569614][ T5233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3129.579776][ T5233] Call Trace: [ 3129.583072][ T5233] [ 3129.586101][ T5233] dump_stack_lvl+0xcd/0x134 [ 3129.590733][ T5233] warn_alloc.cold+0x87/0x17a [ 3129.595523][ T5233] ? zone_watermark_ok_safe+0x290/0x290 [ 3129.601097][ T5233] ? __vmalloc_node_range+0x574/0xab0 [ 3129.606498][ T5233] __vmalloc_node_range+0x883/0xab0 [ 3129.611728][ T5233] ? vfree_atomic+0xe0/0xe0 [ 3129.616263][ T5233] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3129.621145][ T5233] __vmalloc+0x69/0x80 [ 3129.625243][ T5233] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3129.630127][ T5233] ? kvm_stat_data_open+0x380/0x380 [ 3129.635356][ T5233] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3129.640074][ T5233] ? kvm_stat_data_open+0x380/0x380 [ 3129.645300][ T5233] ? __fget_files+0x23d/0x3e0 [ 3129.649997][ T5233] ? security_file_ioctl+0x5c/0xb0 [ 3129.655137][ T5233] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3129.661402][ T5233] ? kvm_stat_data_open+0x380/0x380 [ 3129.666614][ T5233] __x64_sys_ioctl+0x193/0x200 [ 3129.671473][ T5233] do_syscall_64+0x35/0xb0 [ 3129.675895][ T5233] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3129.681810][ T5233] RIP: 0033:0x7f83fbcf4ae9 [ 3129.686224][ T5233] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 18:12:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x7}]}}) [ 3129.705830][ T5233] RSP: 002b:00007f83f926a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3129.714350][ T5233] RAX: ffffffffffffffda RBX: 00007f83fbe07f60 RCX: 00007f83fbcf4ae9 [ 3129.722344][ T5233] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3129.730320][ T5233] RBP: 00007f83fbd4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 3129.738290][ T5233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3129.746257][ T5233] R13: 00007ffdf7791b9f R14: 00007f83f926a300 R15: 0000000000022000 [ 3129.754229][ T5233] 18:12:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) [ 3129.844170][ T5233] Mem-Info: 18:12:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0xfe7f}}) [ 3129.865210][ T5233] active_anon:48 inactive_anon:191181 isolated_anon:0 [ 3129.865210][ T5233] active_file:4623 inactive_file:75456 isolated_file:0 [ 3129.865210][ T5233] unevictable:768 dirty:201 writeback:0 [ 3129.865210][ T5233] slab_reclaimable:25641 slab_unreclaimable:120466 [ 3129.865210][ T5233] mapped:65621 shmem:11231 pagetables:2938 bounce:0 [ 3129.865210][ T5233] kernel_misc_reclaimable:0 [ 3129.865210][ T5233] free:1136918 free_pcp:17889 free_cma:0 18:12:24 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0xf) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000040), 0x6e, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/46, 0x2e}, {&(0x7f0000001100)=""/52, 0x34}], 0x3, &(0x7f0000001180)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}, 0x0) move_pages(r1, 0x6, &(0x7f0000001240)=[&(0x7f00004d9000/0x2000)=nil, &(0x7f00007c6000/0x3000)=nil, &(0x7f00006ff000/0x2000)=nil, &(0x7f00004d3000/0x7000)=nil, &(0x7f00005fb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000001280)=[0x6543, 0x800000], &(0x7f00000012c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x17}]}}) [ 3130.021202][ T5233] Node 0 active_anon:192kB inactive_anon:763708kB active_file:18492kB inactive_file:301820kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262484kB dirty:804kB writeback:0kB shmem:42472kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10948kB pagetables:11744kB all_unreclaimable? no [ 3130.215022][ T5233] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3130.310612][ T5233] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2084kB free_cma:0kB [ 3130.462711][ T5233] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3130.468567][ T5233] Node 0 DMA32 free:609684kB boost:16384kB min:52060kB low:60976kB high:69892kB reserved_highatomic:0KB active_anon:192kB inactive_anon:763760kB active_file:18492kB inactive_file:301832kB unevictable:1536kB writepending:848kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:42764kB local_pcp:22040kB free_cma:0kB [ 3130.565181][ T5233] lowmem_reserve[]: 0 0 0 0 0 [ 3130.581186][ T5233] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3130.610359][ T5233] lowmem_reserve[]: 0 0 0 0 0 [ 3130.616575][ T5233] Node 1 Normal free:3924432kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:24824kB local_pcp:14584kB free_cma:0kB [ 3130.649922][ T5233] lowmem_reserve[]: 0 0 0 0 0 [ 3130.656108][ T5233] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB [ 3130.673063][ T5233] Node 0 DMA32: 588*4kB (UME) 3144*8kB (UME) 2059*16kB (UME) 2409*32kB (UME) 956*64kB (UME) 469*128kB (UM) 278*256kB (UME) 202*512kB (UME) 174*1024kB (UM) 0*2048kB 0*4096kB = 611520kB [ 3130.693337][ T5233] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3130.706363][ T5233] Node 1 Normal: 12*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 952*4096kB (M) = 3924432kB [ 3130.726193][ T5233] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3130.737656][ T5233] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3130.748861][ T5233] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3130.761179][ T5233] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3130.772129][ T5233] 21632 total pagecache pages [ 3130.778231][ T5233] 0 pages in swap cache [ 3130.784231][ T5233] Swap cache stats: add 0, delete 0, find 0/0 [ 3130.790557][ T5233] Free swap = 0kB [ 3130.795991][ T5233] Total swap = 0kB [ 3130.799959][ T5233] 2097051 pages RAM [ 3130.805370][ T5233] 0 pages HighMem/MovableOnly [ 3130.810511][ T5233] 384502 pages reserved [ 3130.816347][ T5233] 0 pages cma reserved 18:12:25 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:12:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:12:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:25 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000003c0)="898da45eebba4b6cf2ac32976374a4af771aa4c3b1310128c092f66f05ef5b463520e92b653dc7a52a44d78df93440379b0660d84ed31d6985c5fb3caea340dffbcb4ca7361ee52265449627b5b89ce2df45787ec5544fc4658b92902c02b39ac3bd93b96b9e21bd6041b82f6e4be8fd59d39fc1bf543660f2dc8d9583c26ab488fc86b05981f2a1ee319060db1f660542caa3523fb24383e4a4393081cbeaa56e4960255b6dafdff3940b8ff947477e338d984e990f5add6c589df1607151032d47cecdfddba007b57eba2ba279b4d4b3d0bb9a82a134383af00a9f0abc1e184c054f90b781c70a9a7eaccaabebe194b948705eee9be7", 0xf7}, {&(0x7f00000004c0)="f6e38b4a5c6722a1dce2ca5b", 0xc}], 0x2) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r6, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000540)=@IORING_OP_ASYNC_CANCEL={0xe, 0xa, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x80) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000080)=""/255, 0xff}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f0000000280)=""/172, 0xac}], 0x5) gettid() dup(0xffffffffffffffff) 18:12:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x80ffff}}) 18:12:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}) 18:12:25 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/223, 0xdf}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/228, 0xe4}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x11) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) mremap(&(0x7f00005a9000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/250, 0xfa}, {&(0x7f00000001c0)=""/162, 0xa2}, {&(0x7f0000000280)=""/111, 0x6f}, {&(0x7f0000000300)=""/61, 0x3d}], 0x4}, 0x5}], 0x1, 0xc0002000, &(0x7f00000003c0)={0x0, 0x3938700}) dup(0xffffffffffffffff) 18:12:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x1000000}}) 18:12:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:12:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x2}]}}) 18:12:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}) 18:12:25 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/222, 0xde}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0xb) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x0, 0x1, &(0x7f00000002c0)="d15fcb70e92670a0f468f061d4efdba05c284948b35c94061d46b10f9d044b680f7d86ecdc55a8d4440be425b92a048e2fe93857df09cc511ccdc380d214423422ef3e6c23bece243a4a0b8aeec4c01b8c6950ab6257c4f1644999fc7ac7ab85d0adf77cd66fea28cac182bb9e3a8006de2b3aa75e295ca30e2d4a1d442e41a2511a68ccc32d5780a40b48175ff14180fbc5c2bf529e002e07b8b96d09215bb8f8a8edd3eccca525731bcda7057e30cb39d6", 0x9, 0x0, 0x1}, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) bind$can_raw(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r5}, 0x10) r6 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r6, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x1180}}, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'vxcan1\x00', 0x0}) syz_io_uring_submit(r1, r4, &(0x7f0000002f00)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, r7, 0x0, &(0x7f0000002ec0)={&(0x7f0000001580)=@ll={0x11, 0x1a, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001600)="30a34c9e089e3b16e133df0f7fd0add2edc4c888b56e51d512bac6524165e37e8b492a0bede5d240bc6d7a996f9ee1e53cec83fdc52c5838cc5d7b5d4e2823223f2ce193062bec4c0ee3f75b81c1d8fbff0638d6748dcebe7b5016fcf13c919307df31affbac7b14972d1ab8ae7a58bd5c694faf7c77be6d691e4fb2ded14c234439d668aac33c6b62a828f607014525fc9384ccba2fe7a49e95f88ca0e44f16bcae0827db0fdb00fed16d8ae1b77d9fb97a97612f8a57c9918b77d914fbaae044a768aacdf1935bae4789d4a6dd01d837f6c5b3375a11ad6d9bbf83307f846eb1600837bd5c88", 0xe7}, {&(0x7f0000001700)="8d317440b98b24881aa4b02367312bb809ba95b13bedcc741ea993719ed07bc4263825fea705637f5effe45d404d19c25beec8c7cb26c79a2d04a7fd3088f1", 0x3f}, {&(0x7f0000001740)="ac01c6d1b892b3305d59e4f4d8e5e8a64b3e094c2ccde31840404123a4a0e64834ce95a2e8e61ee42bd2970b4b0679b4441a551110c71104355c2a4ec87a1a97ac944a2ed0f084bde6de622c9a787db8dc8e078a8ec9e3934f141b4c9b1a19eba71092524e3f92fa53bfc1a72562125e778c8f921563e71901da449c88d5c633d66a99633fb66ca5387f11ed3dbd1661c9304e4cad72a950e8e3423c2b9a183acd8bdfe695f668f6457b547c37cfac75d69e146e0d356c24b31aebe4a89efd54c51c85c2144a02cfc35820819935bf5714357430a52a", 0xd6}], 0x3, &(0x7f0000001880)=[{0xd8, 0x119, 0x8, "83ee33494ed5b8f9a26683f96e609c8c9948c0ca3fedff5370197ee48ddc55abe0ccb1b312a0dca1ad95debff73e0287c0cf228a09fdc43dbe9b9bf8fff1bd54f052ee17a27b434b1da03339f0917eb6c6453584278266e8793e2a15f984f1ec43d5d84fc77387313c088ecd5bfc9013d578fbfc72a3b81f1f9a1512ec57be74447711c7a9c0a74de8aa16786813cb32d17e2fd398253f0bd08a1dbe94204f888e994d3a5ca7cf98bfed9ed2b77067fda14271666752b493a91a5875c4dc22edab"}, {0x1010, 0x103, 0xe49c, "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"}, {0xc8, 0x11, 0x7, "1ef84657e903dcbaeef85c010c7996b1bfb208a4fc378dad1ec98dccd58d7a146274878c1baaf1da690553a8ff503b713aebb13f5d4037eda18ca5d687938a75ed0722b4eba7b1cec639bfb76e14d1f0b864877a903bcee1b6dea51a3e91583ef95bf28f9766b4c46d4ef486d0335cdeb52eb3cdfe5d513db217303069452c6ebb94f7463287ec692fc76d6d1021bc803048b55e2de87449c257b5e610000c746dc8f5575a9bfdcb2f55d5e74421092052f23f4cb7ce52bc"}, {0x80, 0x103, 0x80000000, "0eaf01638fa330074f85f10e76e61fbbc01bf47ec060a2d30b09b7cba5a03cf3787321d4678081d8c5a54a939aa78fd10eaf36acfb6d4432ba6018645d520a6633c65d8579e027874e9d72ca95c0805a8afaa5e35c575ee600e62eac0c88c475c9e7757df3347da3b2"}, {0x100, 0x105, 0x5, "a86ca81d3e9cf765f2d670d877acc7ec997430c88770d5a84ed384d28ee3280d8a252c175229f7a04ead325c5380aa19911f318f2107df1b262bd64129d4b8984dcd4a9335213df5e6727406f6a5055bfc2abb54d8cac488c2e7d0550a726028909f29d09b37e2842a763688d0dfa33b4579bc956d00f696bff08780afb3564d38ff659520dfc48280a57a68144a38954355dc3deb62298698f868c25acc1c1f8a38f52b4898c5429dae8d01bcd7ad81065157b6c76eb2a1646046d9a1a5154d2218d44c2efb8e8285306fa8329c8b5c4917cd399e9a3235932b08bae12c6c7d59fe65adbc259be39dbb"}, {0x58, 0x10c, 0x400, "6deb8bc16ad0d9d40580f1174f6120482f2ede217717f596784bcb4121abea77180769950d2aaf122370dc12966945a45a8dc6471adbbb92bfe2fc83812d24cbbfa96000b6d6"}, {0x108, 0x104, 0x20, "7d9ab2635cd4c692025221f293865caf2fd223b36336ddf2fd89d092db6c543a75ca098540b1242feeca5fe03fb008d33c8efeb1180cad84f2231ed6d3fe5935901ae3171815681aba86f3eb66533ba338ae594867729b75475a860da7318f97422defaff4e1b8854e51a5623c69544573e564eb2ea54cf7435d073ec7c87a260e2c559e333ca2e17c78eebc905005aed5776fbb5f01ef4883bbe4e6f206395afbc5ba71c9912dd00dfd2f6cfd4216aa5a83dae8c9d68dea9e7e69bbc682fd39902bfe5e484df5dae872992827c593c3c886b04926a4cc2547398653654b8f7d64bb9f735e7570a9e9bd391eb8e216252287c774"}, {0x20, 0x11, 0x4, "fa6cb6e9c52b9f3f018b"}, {0xc8, 0x1, 0x7, "3f276001bf6effaa70608f8aeb4f85a0aa9b602b2376672d525802b114a30dfa9d986868bfaf541be1b10a365057806fea5131c3263fa423b33fddb3198061665c0debd0adb5e8051a290da4492216acb450ed6cce98a003af5ed76bb9527e1382fa22550a49257722419a1eee7fbcaa6d35cad2e0917000f3743fbe5e391796ac05528a89dbe0e10e0e9c55d2855450e084069896329d60f9cf491c8dd2526387143de5b0b80802287704c384b458e78497bf7757933bf6"}, {0xb0, 0x112, 0x3, "035e9b18f3bcbec723b64719f3382ee3e6b101163d147224ee988022a86d7681a0cbf3c9a84f6bf64353c5b4e04e90810dd2945569270f5aae9bf5862e20b99fffa5bff2a29bcdf899e0f1cc9c00cf35bdd84c8bb020565bd7a89255e593cb59ae849c0089fd9697fc5d3edbea28d6592a284bbb32d549067dcae0b158374642dd3f1b5d9a522119ee5fa8971a14cab9e1b263af080af8aeb06a5379f43960"}], 0x1628}, 0x0, 0x4000000}, 0xdd8) dup(0xffffffffffffffff) mbind(&(0x7f000067c000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000040)=0x8, 0x9, 0x6) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb) 18:12:27 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x44001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000180), 0x81000003, &(0x7f00000001c0)) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x189000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x6, 0x3f, 0x3, 0x0, 0xb288, 0x800, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0x6, 0x8, 0xffffffffffffffff, 0xff, 0xfff, 0x0, 0x0, 0x0, 0x101}, r3, 0xf, r4, 0x0) 18:12:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x2000000}}) 18:12:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x17}]}}) 18:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 18:12:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x3}]}}) 18:12:27 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f00005e7000/0x2000)=nil, 0x2000, 0x1000001, 0x2010, 0xffffffffffffffff, 0x10000000) r2 = syz_io_uring_setup(0x3502, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x6, 0x20000000, r3) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x84, 0x200, 0x12345, {0x0, r3}}, 0xffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x3000000}}) 18:12:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x4}]}}) 18:12:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}}) 18:12:28 executing program 1: gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x3, 0x1000, {r1}, {0xee00}, 0x48, 0xffffffffffff9694}) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000080)={0xd0000007}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x4000000}}) 18:12:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x5}]}}) 18:12:28 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x28240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x12d, 0x400080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000800)='net/sockstat\x00') openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) recvmsg$unix(r5, &(0x7f0000000840)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f00000001c0)=""/142, 0x8e}, {&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f0000000440)=""/78, 0x4e}, {&(0x7f00000004c0)=""/126, 0x7e}, {&(0x7f0000000540)=""/167, 0xa7}, {&(0x7f0000000a00)=""/168, 0xa8}, {&(0x7f00000006c0)=""/95, 0x5f}, {&(0x7f0000000380)=""/54, 0x36}], 0x9, &(0x7f0000000a00)}, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x5, 0x6, r0, &(0x7f0000000880)="f43b23bf48c43c3a7f5e7e9196f04d2d6804e2403301972518ba49f6e0893c49fcd22a02bc7b94f74ce82fc0da9beda263c002e898442f516ae6b7b23a1ec99df9d93b12061d2eecbb35e53bfdec7da8f31cf715a34ce5190a0ba75ba9ab61758d3c2c20da3643498d346e3bdb5c4e51d3016b3739c737be5f75bf8acbb1af8d51e766d2f72501ad3cae5445db48ee2b1614f25d496a08f4d299b139ead45385cdd3ecf5d73ffbca6c1a95ba789b013c7ec105c725314a6f4083dd577b03ee985277ff2072ff00aedc048727da40c6a451092cae94a483b664", 0xd9, 0x1, 0x0, 0x0, r3}]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:12:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8}]}}) 18:12:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x5000000}}) 18:12:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:12:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x6}]}}) 18:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x6000000}}) 18:12:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x7}]}}) [ 3136.187989][ T5440] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 3136.197178][ T5440] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 18:12:30 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x7, 0x0, {r0}, {0xee01}, 0x0, 0x20}) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000080)="bc5e5f60a214c50ed87a448a9272d3ef890511b7bb1d951e43e8a0a5ff1fe0256da4bad9d5fd824d46dde438ef387c0475d7d57458a909ac6bb73476d223b862a9f4797db11c42c1d663b66ffdc124ca2064d1dc4273c9d36b124a905bff09319ca5ace38dd2193e678548d5c1eba9bdb615bfc2420d9e5bfaf4cf22c6428c0b511e1d191aa71d2e955d64e68fbcbde3e9e027135a55c9bceef0283cb0bc30cfbcd7b5ebfc9d73b5189359b0d1f9f1ef64a67264ebea511b5f4d24b13574116f4e27690f9a9207c19f3993008b617ccc67b16d832f08217b86276917a87088b4fde4cc39bc4441ca") madvise(&(0x7f0000573000/0x2000)=nil, 0x2000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:12:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x7000000}}) 18:12:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:12:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x17}]}}) 18:12:30 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) madvise(&(0x7f00007ec000/0x1000)=nil, 0x1000, 0x11) gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:12:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x4020ae46}}) 18:12:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:12:31 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x26, 0x6, 0xfffffffe) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@bridge_getneigh={0x28, 0x1e, 0xad2e34cac60a1143, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) dup(0xffffffffffffffff) 18:12:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x46ae2040}}) 18:12:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:12:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:12:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:12:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0xfb7f0000}}) 18:12:32 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) syz_io_uring_setup(0x3d21, &(0x7f0000000040)={0x0, 0x8d75, 0x1, 0x0, 0x80}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) r1 = gettid() ptrace$setopts(0x4200, r1, 0x6, 0x4) dup(0xffffffffffffffff) 18:12:33 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x40, 0x9d, 0x2, 0x33, 0x0, 0xfffffffffffff801, 0x1003, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000080), 0x5}, 0x8004, 0x1, 0x8000, 0x4, 0x1, 0x3, 0x40, 0x0, 0x5, 0x0, 0x48}, 0xffffffffffffffff, 0xe, r2, 0xa) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x1a, 0x5, 0xa3) r3 = dup(0xffffffffffffffff) write$P9_RLERRORu(r3, &(0x7f0000000040)={0x11, 0x7, 0x1, {{0x4, '-*&\x1e'}, 0x5}}, 0x11) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:12:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:12:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:12:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0xfe7f0000}}) 18:12:33 executing program 1: r0 = gettid() wait4(r0, &(0x7f0000000040), 0x4, &(0x7f0000000080)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x17) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0xffff8000}}) 18:12:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:12:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:12:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:12:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:12:34 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000508000/0x2000)=nil, 0x2000, 0x13) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f00000000c0)=""/163, 0xa3}], 0x3, &(0x7f00000001c0)=""/167, 0xa7}, 0x40002100) gettid() dup(0xffffffffffffffff) [ 3140.488440][ T5705] warn_alloc: 2 callbacks suppressed [ 3140.488460][ T5705] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3140.631525][ T5705] CPU: 1 PID: 5705 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 3140.640251][ T5705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3140.650319][ T5705] Call Trace: [ 3140.653689][ T5705] [ 3140.656620][ T5705] dump_stack_lvl+0xcd/0x134 [ 3140.661237][ T5705] warn_alloc.cold+0x87/0x17a [ 3140.665918][ T5705] ? zone_watermark_ok_safe+0x290/0x290 [ 3140.671474][ T5705] ? __vmalloc_node_range+0x574/0xab0 [ 3140.676848][ T5705] __vmalloc_node_range+0x883/0xab0 [ 3140.682055][ T5705] ? vfree_atomic+0xe0/0xe0 [ 3140.686563][ T5705] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3140.691432][ T5705] __vmalloc+0x69/0x80 [ 3140.695510][ T5705] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3140.700373][ T5705] ? kvm_stat_data_open+0x380/0x380 [ 3140.705578][ T5705] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3140.710291][ T5705] ? kvm_stat_data_open+0x380/0x380 [ 3140.715522][ T5705] ? __fget_files+0x23d/0x3e0 [ 3140.720308][ T5705] ? security_file_ioctl+0x5c/0xb0 [ 3140.725462][ T5705] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3140.731720][ T5705] ? kvm_stat_data_open+0x380/0x380 [ 3140.736934][ T5705] __x64_sys_ioctl+0x193/0x200 [ 3140.741720][ T5705] do_syscall_64+0x35/0xb0 [ 3140.746140][ T5705] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3140.752070][ T5705] RIP: 0033:0x7f83fbcf4ae9 [ 3140.756621][ T5705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3140.776247][ T5705] RSP: 002b:00007f83f926a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3140.784679][ T5705] RAX: ffffffffffffffda RBX: 00007f83fbe07f60 RCX: 00007f83fbcf4ae9 [ 3140.792656][ T5705] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3140.800627][ T5705] RBP: 00007f83fbd4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 3140.808596][ T5705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3140.816564][ T5705] R13: 00007ffdf7791b9f R14: 00007f83f926a300 R15: 0000000000022000 [ 3140.824535][ T5705] [ 3141.185887][ T5705] Mem-Info: [ 3141.198554][ T5705] active_anon:1254 inactive_anon:191233 isolated_anon:0 [ 3141.198554][ T5705] active_file:4723 inactive_file:75362 isolated_file:0 [ 3141.198554][ T5705] unevictable:768 dirty:102 writeback:0 [ 3141.198554][ T5705] slab_reclaimable:25511 slab_unreclaimable:122199 [ 3141.198554][ T5705] mapped:65628 shmem:11230 pagetables:2956 bounce:0 [ 3141.198554][ T5705] kernel_misc_reclaimable:0 [ 3141.198554][ T5705] free:1140136 free_pcp:12504 free_cma:0 [ 3141.289307][ T5705] Node 0 active_anon:6116kB inactive_anon:763716kB active_file:18892kB inactive_file:301344kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:262512kB dirty:408kB writeback:0kB shmem:42468kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB kernel_stack:10948kB pagetables:11816kB all_unreclaimable? no [ 3141.367616][ T5705] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3141.439501][ T5705] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2084kB free_cma:0kB [ 3141.487789][ T5705] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3141.498110][ T5705] Node 0 DMA32 free:625288kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:7312kB inactive_anon:761440kB active_file:18892kB inactive_file:302356kB unevictable:1536kB writepending:500kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:19848kB local_pcp:13692kB free_cma:0kB [ 3141.543938][ T5705] lowmem_reserve[]: 0 0 0 0 0 [ 3141.548978][ T5705] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3141.586298][ T5705] lowmem_reserve[]: 0 0 0 0 0 [ 3141.591314][ T5705] Node 1 Normal free:3924432kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:24828kB local_pcp:14584kB free_cma:0kB [ 3141.631539][ T5705] lowmem_reserve[]: 0 0 0 0 0 [ 3141.636756][ T5705] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB [ 3141.663541][ T5705] Node 0 DMA32: 802*4kB (UME) 2579*8kB (UE) 2023*16kB (UE) 2194*32kB (UME) 959*64kB (UME) 474*128kB (UM) 327*256kB (UME) 222*512kB (UME) 176*1024kB (UM) 0*2048kB 0*4096kB = 626064kB [ 3141.741450][ T5705] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3141.771320][ T5705] Node 1 Normal: 12*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 952*4096kB (M) = 3924432kB [ 3141.828181][ T5705] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3141.860297][ T5705] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3141.890724][ T5705] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3141.937220][ T5705] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3141.951321][ T5705] 21613 total pagecache pages [ 3141.961117][ T5705] 0 pages in swap cache [ 3141.976524][ T5705] Swap cache stats: add 0, delete 0, find 0/0 [ 3141.989938][ T5705] Free swap = 0kB [ 3142.001161][ T5705] Total swap = 0kB [ 3142.010926][ T5705] 2097051 pages RAM [ 3142.020268][ T5705] 0 pages HighMem/MovableOnly 18:12:36 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 3142.039542][ T5705] 384502 pages reserved [ 3142.049838][ T5705] 0 pages cma reserved 18:12:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:12:36 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/259, 0x103}], 0x1, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x2}]}}) 18:12:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:12:36 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:12:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x3}]}}) 18:12:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:12:36 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, &(0x7f0000000040)={{&(0x7f0000716000/0x2000)=nil, 0x2000}}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}]}}) 18:12:36 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x4}]}}) 18:12:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) [ 3142.863713][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 3142.870170][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 18:12:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}) 18:12:37 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f00005d0000/0x3000)=nil, 0x3000, 0x65) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) madvise(&(0x7f000071d000/0x3000)=nil, 0x3000, 0xa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x4, {}, 0x2, 0x2}, 0x80000000) r2 = getpgrp(r0) move_pages(r2, 0x2, &(0x7f00000000c0)=[&(0x7f0000686000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000100)=[0x6, 0x8, 0x0, 0x34, 0x7, 0x5304, 0x9], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) gettid() ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil}) r3 = dup(0xffffffffffffffff) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000180)=[0x4, 0x1f]) 18:12:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x5}]}}) 18:12:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x17}]}}) 18:12:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}) 18:12:37 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) ptrace$setopts(0x4200, r0, 0x101, 0x4) process_vm_writev(r0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/96, 0x60}, {&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f00000001c0)=""/129, 0x81}, {&(0x7f0000000280)=""/164, 0xa4}, {&(0x7f0000000340)=""/104, 0x68}, {&(0x7f00000003c0)=""/237, 0xed}, {&(0x7f00000004c0)=""/35, 0x23}, {&(0x7f0000000500)=""/128, 0x80}, {&(0x7f0000000580)=""/209, 0xd1}], 0x9, &(0x7f0000000800)=[{&(0x7f0000000740)=""/49, 0x31}, {&(0x7f0000000780)=""/66, 0x42}], 0x2, 0x0) r1 = gettid() wait4(r1, &(0x7f0000000840), 0x4, 0x0) dup(0xffffffffffffffff) 18:12:37 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_writev(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/148, 0x94}, {&(0x7f00000001c0)=""/16, 0x10}, {&(0x7f0000000200)=""/187, 0xbb}, {&(0x7f00000002c0)=""/56, 0x38}], 0x4, &(0x7f0000000340)=[{&(0x7f0000000440)=""/200, 0xc8}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) gettid() openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r2, &(0x7f0000001500), 0x0) getsockopt$inet_int(r2, 0x0, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000670000/0xe000)=nil, 0xe000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x6}]}}) 18:12:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}) 18:12:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:12:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x7}]}}) 18:12:38 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) gettid() dup(0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0xb, &(0x7f00007a6000/0x3000)=nil) 18:12:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:12:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 18:12:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:12:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:12:38 executing program 1: gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000000140)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:40 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000040)=0x6, 0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="014000470100000018000040", @ANYRES32=r0, @ANYBLOB="05008b20812309b3e78200e56f4b79ffb01b2a3bb8f2db775a453875e70d475c41b631281d"]) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x20, 0x16, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x2044, 0x1ff, 0x200, 0x6, 0x7, 0x7fffffff, 0x3, 0x0, 0x6, 0x0, 0x7ff}, r3, 0x5, r5, 0x1) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000840)={0x79, 0x0, 0x1}) sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0x4, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:12:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:12:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:12:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x2}]}}) 18:12:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}}) 18:12:40 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/224, 0xe0}], 0x1, &(0x7f0000002580)=[{&(0x7f0000000180)=""/166, 0xa6}, {&(0x7f0000000240)=""/112, 0x70}, {&(0x7f00000002c0)=""/198, 0xc6}, {&(0x7f00000003c0)=""/143, 0x8f}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/223, 0xdf}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x7, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x3}]}}) 18:12:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x17}]}}) 18:12:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:12:40 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r5, @ANYBLOB="040000000000000008000000", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b000400000008002000000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x2}, [{0x2, 0x1, r2}, {0x2, 0x1, r3}], {0x4, 0x2}, [{0x8, 0x5, r6}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x3}}, 0x54, 0x0) getresgid(&(0x7f0000001780)=0x0, &(0x7f00000017c0), &(0x7f0000001800)) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001500)=[{&(0x7f0000000080)={0x16c, 0x37, 0x1, 0x70bd25, 0x25dfdbfc, "", [@generic="8acf1d4423b33601b486c31eadeb01943363af395e8b452bb6d9d8bfbaae1eff53a1c63e5d060dd33e5cbfae3b21dcd65fdc72a947de999cdf03a2b9f3e87d126e0c7b7cfd5db20e8eb721fc9fb03fb077dc2634ffa10276b4651ad0cb4a4177ccabdd3e3aace26b6c8a015d1cc02fc5f89bd3fff6b551b1f9e0bb90a03a5e9630d6167a2bfda1ee6c5eb8764cf0d6e9f214d0b8e975dcbbfc556b6cbc8b1f65de7473e83549d6e4b0a59cc839bf327be2b1a6a6f309c865fae9f05b06fc16db28ee16a53125d90f4d124a60123f618c682a", @typed={0x8, 0x38, 0x0, 0x0, @u32}, @generic="4773b7975ce29dc4cd93f82844ac6eca61ba88f9634e71f772d4c600b9981e44970ed0e7f3aac762d9b94af9c3f1af93786356d1cdcc2a314e8153066689a203d7d47aa90abc8598c8cb1242f0811e4fe1b44e1149510bd7fd885b4b09c13f46d065d43755745871e270806f7603a627c5542928f817b2cae87eb77a13dedc"]}, 0x16c}, {&(0x7f0000000240)={0x128c, 0x33, 0x10, 0x70bd2d, 0x25dfdbff, "", [@nested={0x126e, 0x20, 0x0, 0x1, [@generic="21a4fe4270ebc5b6c9134c5c0f297dd4258d13621f72a1b4d98329a6e3874dec2b7e1c42", @typed={0xc, 0x21, 0x0, 0x0, @u64=0x2}, @generic="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", @generic="29fd89ce0f44d00f08f657792c67a6c4c8f5d26a6977c51592626935bd2157d1af848ca88466fe68f552f396c1e0afa655a91134a4a53c8fea4e72504297cc756f4481162fb4bc1b2f6755f415dc4692ac056bb64c5ae0de6317fffdf243bd75b07135e07144706137b7eafbed65c058a0b4d1311b5690558c89abad3db8566445054aff68d97ffb114c2898e923d74ad9488d9f2541093329e6865ca0e4049c140c4066c67cd83b5881e6935c2b8b3084368736", @generic="da402238be79bce3936f27c85783c007c8c76bad7412a1f8120db70bd6aae32d20b9823f659ab492c680f5e53c42c9630e671ace6abbbf609ab91fa72269c4441f48aa3c088f839d10322b21ccdbdce5e797fc9eee8c8778c259c535907c261b9b7b2c70f8e32c74795a200f005e1352650aed0c3c0c94fdc843c327cab345a0790cbb641c31015f4ca8a0fd390a65aa2beae1a94bacaf013e2e3cef4195f59830a64d55350e5089d8d5422a321d3a41f85c1d05554c340c7cfe853301567950f669bc177499319de64029989d241d2a9939", @typed={0x4, 0x23}, @generic="d60f28d0a6602fd08404ec5ad9b6a72e9d67c06521d4b48cef24071b5006610de02b737cc4d7983e4f791699373c19fa0953c64cd2181fc5c73a1d5902ddc462955afb0b091270fc06a048a31f28e18c93c2d9fa639088870923fccfe06d1c8c72cea0dedcff8f3b5eccfc3376a3960df2d63fc496322e9da05a134aff4ec6c27cb79e01650e00587c1ea9cfe825f403e2d89fda349f29d9ec67244f660bfcf6e3ea56f5e7ee31d3b308e521769691b0"]}, @nested={0xc, 0x79, 0x0, 0x1, [@typed={0x8, 0x4b, 0x0, 0x0, @fd}]}]}, 0x128c}], 0x2, &(0x7f0000001840)=ANY=[@ANYBLOB="1c00000004feb9f0a683c31e8f2dddc9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000600040002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0xc0, 0x4044085}, 0x20045811) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) gettid() dup(0xffffffffffffffff) 18:12:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:12:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x4}]}}) 18:12:42 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) gettid() dup(0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0xb, &(0x7f00007a6000/0x3000)=nil) 18:12:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:12:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x5}]}}) 18:12:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:42 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) readv(r0, &(0x7f0000001500), 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0xccdd, 0x8001, 0x7, 0x8}) r1 = gettid() tkill(r1, 0x11) process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x52, &(0x7f0000121000), 0x23a, 0x0) madvise(&(0x7f00004e6000/0x4000)=nil, 0x4000, 0x9) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) ptrace$setregs(0xf, r1, 0x3ed, &(0x7f0000000080)="3f4f39ca561c6f218108bd4e15633f71f8fa6d2e766db5015fa4ac7fd7265b74a377bceac2b511dd2828e681bf9bb9efaa3eb2d78e3c936996c72c0dc4d2476ff41e3d19e188dc61b3b80b003c12f833874a7640d532271c8677fb45d46624adfa995ce1f151222641a8462f1ae25600959c7a68fe92bd16ec743739546f1e006e4e44b0fb34638de7f0fcb58ec273020956d900483ab77ca02ca4edb617464666e5a72f1bc2f925df2ecef68e3d309ded5683a36fa19a84072a4e56fd6f6f24fe6e908c93e642fae69e21") gettid() dup(0xffffffffffffffff) 18:12:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) (fail_nth: 1) 18:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:12:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x6}]}}) 18:12:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:12:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @rand_addr=0x64010100}, 0x1, 0x1, 0x4, 0x3}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="2993a392de3da661a6afe02e4c3984194233610911df221f845370ecfdc335bb450f023025627d23aaf64eb3fbffb645e340ea6527f290bbd282573c911ee2e56483664f7bcb37b1e94f5a13f014ec7703f6f9bc97b3e78c94050a1179bd1be9a1b6e61b5c5b0a1eef97b803451b6dbd25c20909ec3bbcc36ef64e5de83ae78558e3c2c4d77ae2dadc240f27acfe66d91196e9b31bcbe1228e24700ab1e4a3a23e1f6090423f1878d9009b4b31194827799db3104a8e1f531d4ecfb26c8a57edbe4743f85cf9145a6bec4417707a71d432f6ff04f96a9d46e23a1bbb3abd0cb0e714abcbf6c9bb7e0f15a72d1783003fbef7e021b0bd6f2d77d2", 0xfa}, {&(0x7f0000000280)="a428a0b0e3b4c19f35ae965e5e89dc6024f5171e41d32d8d1b02f1d5d154144bb17f168645dba9c19ce008a54c478f839c8f1f6c118c13751edd431cce3f77545bfdec35ee6782afc44de87f7d7087fd17b0", 0x52}, {&(0x7f0000000040)="925946bb984d1dd8520731ae9c6cd50d61bdab47199cc97cfe603fa3d60197ec86b55cc2f9e1d00022c8b301", 0x2c}, {&(0x7f0000000300)="ca170c3ff59a7d99da88295a97835e3b8803929dc09d137b6fba1ee5c7c31717426eb4693008acb982bdcb7c9accd7f9ef0f4baa90b41c5b1e651ae380e44e9f81eeddbea19156bcd97b76c2e54de7eda07c6f9fcd85580b4892fdae2e52efa1e46faafe937647f563fd4295d936943486", 0x71}, {&(0x7f0000000380)="57ec5701f3d0c2197cec27563f971121455eaa39497014dcafe27ce21ca721bcdf9297d7932577c0ae4f5f8273b2de95a1c621875adc097e76e8d7d3754348e2c8f860adbdb180f66ec6839ab04ebf97290fb8caf6", 0x55}, {&(0x7f0000000400)="255d2e9e4fcccad438a98b6ef67e795f2f12daec2abf7097ec1d3ffdfd079e40b5c7de9f3717729ccd679ef03969fb23745e1c109a1cab17dae6a4d71fb41dc86a47f5905b2f3ffed0b16dfff11619483c", 0x51}, {&(0x7f0000000480)="a2d77e5dd4728663d583ab33d23fc60d11fe066850bc9cb2c493378898836d8ee00b6ba6b4aea4b41322ab36513d0910a88bda187b64004c0a3664b0a96ba6cbb06553e981a8627d1b6f3efc150864858a978b75dfb5046b656daf26397c75b39416398d6ecfc6589c3e02db61a366c5094fe29f41997cf809fbdc9f349ca1c42614041bd03afe831cab95f1318282568177ac4832e8a85ca31616c78a27cfec7e403a129e47077655eac804f7ae847b7bd2fe7d0657878bf65bf7f77ac60e1153116c0082cf08eaf7d2de9e5446311cbf584c8c99ddf21051125250c0cb4d247b", 0xe1}, {&(0x7f0000000580)="7dd60cea38c8ed97b294ca2d9dae92", 0xf}], 0x8, &(0x7f0000000640)=[{0xf8, 0x101, 0x1, "f7dede034cb830ea70781431f995041573fc1d39f521905fb6dcb559cf3e15d46eceaa4e81ed8519b024d2da5f991a5a1495682ea0957ea4d6dcd5ad48a1afd328b4cad0b2f9fddad53491fb3408a72ece420214879524d237395406bf2c20a6f43f01bb7d8c6f872931ea49f3117564c3dfc1c9428a2be4bdb72282bfb042e8b3e60e8331975555747fbec2ec1c8a424095b3d2a1294646151959c444212467c52b763fbe7add0b5ae6abeffd1f5b55e3cc9691fef549fb47170444f11e04c3138df444dbb090d0fb0b38a6d9f6a92ab875cd4c931aa79b106f938ceeb4c8a4ce9dedee"}, {0xa8, 0x88, 0x1, "9ec267c4c3a107de83ca9bb9bf5b5d362f7b7c5c45bbd9ade8f81869e82ed7f4f5ccb0c2b217acd8272768ead84344d3812ed4e4930a57351e8d66551d6a20aede4cebe16b78b51fdebf82ab4847387ba9b576bfad4214446d9d58f4a43ff43d320a0367b39a821ff8eef1ee7ccd781de949054d9fd7870ef8f956e26d2645863931a5faa751771a3e331a60ba82cd609f556f2e867678e6"}, {0x1010, 0x11, 0x800, "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"}, {0x18, 0x10b, 0xb9, "770d4c31bb38"}], 0x11c8}}, {{&(0x7f0000001840)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000018c0)="8d3801c39ae4cb4c761c33b243245a10bb7d5f52d8a1fa1f64bd8b03ca8f79ea526837af3d64089e75252ef394692240fe6b06d62903b593364e5554d289f4394b3b4c273930382990eb862b967c4c7e66dc4bb297dc427848cac0f273fd029613aa550ae930cc971c531286378b443cbbf7d21ffa7c38b16e9e9d8443b8022e8c7881603d4a42c4577b8728ae7d7b9abb9c66a587a8d7ebc865b92b976108a0fa4fb47c1bb013367905a002c5fd1774e14d351f721fea3ede4222ef8da00f22463cd4f180a9027c8a68cdcef193c7f698454f6ba780a4d7ac2c873add1263", 0xdf}], 0x1}}], 0x2, 0xc4004) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="462b2fc869ffff91000000000000080000400006", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800500060000000000"], 0x3c}}, 0x0) 18:12:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) [ 3149.145746][ T6088] FAULT_INJECTION: forcing a failure. [ 3149.145746][ T6088] name failslab, interval 1, probability 0, space 0, times 0 [ 3149.176967][ T6088] CPU: 1 PID: 6088 Comm: syz-executor.1 Not tainted 5.16.0-rc2-syzkaller #0 [ 3149.185697][ T6088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3149.195782][ T6088] Call Trace: [ 3149.199090][ T6088] [ 3149.202034][ T6088] dump_stack_lvl+0xcd/0x134 [ 3149.206908][ T6088] should_fail.cold+0x5/0xa [ 3149.211435][ T6088] should_failslab+0x5/0x10 [ 3149.215975][ T6088] __kmalloc+0x7b/0x4d0 [ 3149.220154][ T6088] ? tomoyo_realpath_from_path+0xc3/0x620 [ 3149.225910][ T6088] tomoyo_realpath_from_path+0xc3/0x620 [ 3149.231519][ T6088] ? tomoyo_profile+0x42/0x50 [ 3149.236226][ T6088] tomoyo_path_number_perm+0x1d5/0x590 [ 3149.241727][ T6088] ? tomoyo_path_number_perm+0x18d/0x590 [ 3149.247395][ T6088] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 3149.253265][ T6088] ? lock_downgrade+0x6e0/0x6e0 [ 3149.258147][ T6088] ? __fget_files+0x23d/0x3e0 [ 3149.262832][ T6088] security_file_ioctl+0x50/0xb0 [ 3149.267796][ T6088] __x64_sys_ioctl+0xb3/0x200 [ 3149.272478][ T6088] do_syscall_64+0x35/0xb0 [ 3149.276898][ T6088] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3149.282801][ T6088] RIP: 0033:0x7fe4b9f84ae9 [ 3149.287217][ T6088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3149.306831][ T6088] RSP: 002b:00007fe4b74fa188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3149.315253][ T6088] RAX: ffffffffffffffda RBX: 00007fe4ba097f60 RCX: 00007fe4b9f84ae9 [ 3149.323238][ T6088] RDX: 0000000020000000 RSI: 000000004008ae6a RDI: 0000000000000004 [ 3149.331207][ T6088] RBP: 00007fe4b74fa1d0 R08: 0000000000000000 R09: 0000000000000000 18:12:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}]}}) [ 3149.339179][ T6088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3149.347153][ T6088] R13: 00007ffca0ad258f R14: 00007fe4b74fa300 R15: 0000000000022000 [ 3149.355130][ T6088] 18:12:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x7}]}}) 18:12:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100001040000004c0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012801b000c0062617461fbffffff04d30a256ba26ffb6e406ed3f0a2e360a06b7c2c01add9ecf6f64bf35ada646f"], 0x34}}, 0x0) [ 3149.640828][ T6088] ERROR: Out of memory at tomoyo_realpath_from_path. 18:12:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:12:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) (fail_nth: 2) 18:12:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) [ 3149.815834][ T6132] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3149.902191][ T6135] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) [ 3150.170041][ T6152] FAULT_INJECTION: forcing a failure. [ 3150.170041][ T6152] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 3150.183297][ T6152] CPU: 0 PID: 6152 Comm: syz-executor.1 Not tainted 5.16.0-rc2-syzkaller #0 [ 3150.191995][ T6152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3150.202079][ T6152] Call Trace: [ 3150.205374][ T6152] [ 3150.208333][ T6152] dump_stack_lvl+0xcd/0x134 [ 3150.212952][ T6152] should_fail.cold+0x5/0xa [ 3150.217496][ T6152] prepare_alloc_pages+0x17b/0x570 [ 3150.222656][ T6152] __alloc_pages+0x12f/0x500 [ 3150.227280][ T6152] ? __alloc_pages_slowpath.constprop.0+0x20d0/0x20d0 [ 3150.234080][ T6152] ? find_held_lock+0x2d/0x110 [ 3150.238883][ T6152] cache_grow_begin+0x75/0x470 [ 3150.243711][ T6152] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 3150.249212][ T6152] cache_alloc_refill+0x27f/0x380 [ 3150.254277][ T6152] __kmalloc+0x3b3/0x4d0 [ 3150.258544][ T6152] ? tomoyo_realpath_from_path+0xc3/0x620 [ 3150.264299][ T6152] tomoyo_realpath_from_path+0xc3/0x620 [ 3150.269888][ T6152] ? tomoyo_profile+0x42/0x50 [ 3150.274600][ T6152] tomoyo_path_number_perm+0x1d5/0x590 [ 3150.280092][ T6152] ? tomoyo_path_number_perm+0x18d/0x590 [ 3150.285845][ T6152] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 3150.291686][ T6152] ? lock_downgrade+0x6e0/0x6e0 [ 3150.296567][ T6152] ? __fget_files+0x23d/0x3e0 [ 3150.301273][ T6152] security_file_ioctl+0x50/0xb0 [ 3150.306240][ T6152] __x64_sys_ioctl+0xb3/0x200 [ 3150.310941][ T6152] do_syscall_64+0x35/0xb0 [ 3150.315386][ T6152] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3150.321314][ T6152] RIP: 0033:0x7fe4b9f84ae9 [ 3150.325746][ T6152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3150.345464][ T6152] RSP: 002b:00007fe4b74fa188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3150.353904][ T6152] RAX: ffffffffffffffda RBX: 00007fe4ba097f60 RCX: 00007fe4b9f84ae9 [ 3150.361908][ T6152] RDX: 0000000020000000 RSI: 000000004008ae6a RDI: 0000000000000004 18:12:44 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f3685770408000008002000000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000029c0)=ANY=[@ANYBLOB="1c0202004000000002c300010088d4c0fc991c74288f11d9", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040002000000000008000500", @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0xee00, @ANYBLOB="10000300000000002000000000000000"], 0x54, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r8, @ANYBLOB="040000000000000008000000", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b00040000000800200b000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="040002000000000008000500", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0xee00, @ANYBLOB='\x00'], 0x54, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@ipv4={""/10, ""/2, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) lstat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000009c0)="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", 0x2000, &(0x7f0000004d40)={&(0x7f0000000000)={0x50, 0x0, 0x1000, {0x7, 0x23, 0x8, 0x400, 0x0, 0x851, 0x8, 0x10001}}, &(0x7f0000000080)={0x18, 0x0, 0x1, {0xf1}}, &(0x7f00000000c0)={0x18, 0x0, 0x1, {0x10d}}, &(0x7f0000000100)={0x18, 0x0, 0x7, {0x9}}, &(0x7f0000000200)={0x18, 0x0, 0x9, {0x7}}, &(0x7f0000000240)={0x28, 0x0, 0x6, {{0x80000001, 0x7193, 0x1}}}, &(0x7f0000000280)={0x60, 0x0, 0x3f, {{0x2, 0x5, 0x2, 0x99, 0x2, 0xffff, 0x1ff, 0x2}}}, &(0x7f0000000300)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000340)={0x1a, 0x0, 0x0, {'/dev/fuse\x00'}}, &(0x7f00000003c0)={0x20, 0x0, 0x100000000, {0x0, 0x12}}, &(0x7f0000000400)={0x78, 0x0, 0x61f6, {0x5, 0xdd6c, 0x0, {0x0, 0x3ed, 0x4, 0x9, 0x8001, 0x48, 0x7fff, 0x8, 0x9, 0x2000, 0x7, 0x0, 0x0, 0x80000000}}}, &(0x7f0000000480)={0x90, 0x2, 0x5, {0x5, 0x0, 0x2, 0x0, 0x1, 0xaa, {0x0, 0xfffffffffffff001, 0x3, 0x0, 0x29c10, 0xffffffff, 0x1, 0x7fff, 0x4, 0xa000, 0x6, 0x0, 0xee01, 0x7fff, 0x9}}}, &(0x7f0000000540)={0xc8, 0x0, 0x1d, [{0x1, 0xffffffffffff8000, 0x1, 0x200, '}'}, {0x3, 0x800, 0x2, 0xd8, '*,'}, {0x5, 0x55, 0x0, 0xfffffffd}, {0x3, 0x7, 0xa, 0x1, '/dev/fuse\x00'}, {0x1, 0x9, 0x7, 0x9, '.\'\x11^\\\xec.'}, {0x1, 0x2, 0x0, 0x9}]}, &(0x7f0000004a00)={0x328, 0x0, 0xfffffffffffffffd, [{{0x0, 0x7fff, 0x3ff, 0x7ff, 0xfff, 0x1, {0x3, 0x20, 0x9, 0x6, 0x0, 0x2, 0x9, 0x4, 0x5, 0x8000, 0x8db, 0x0, 0xffffffffffffffff, 0x3}}, {0x0, 0x5, 0x5, 0x1, 'fuse\x00'}}, {{0x4, 0x2, 0x2, 0x922a, 0x7, 0x7, {0x0, 0x5cd, 0x9355, 0x8, 0x1, 0x8, 0x4, 0xff, 0xb80, 0x4000, 0x24b, 0x0, r4, 0xb4, 0x1ff}}, {0x5, 0x401, 0x6, 0xfd6, '@,{&/}'}}, {{0x6, 0x0, 0xb3, 0x1000, 0x6, 0x3, {0x5, 0x7, 0x140000000, 0x200, 0xffffffff, 0x80000000, 0x1, 0x0, 0x20, 0xc000, 0x5, 0x0, r9}}, {0x4, 0x3, 0x0, 0x6}}, {{0x4, 0x1, 0x7, 0x9, 0x3, 0x1f, {0x6, 0x8, 0x9, 0x5, 0x200000004, 0x1, 0x2, 0x146, 0xd1, 0x8000, 0x8, r10, 0x0, 0xe, 0x6}}, {0x6, 0x9, 0x5, 0x7ff, 'fuse\x00'}}, {{0x4, 0x2, 0x8, 0x7, 0x677f, 0x7, {0x3, 0x6, 0x8, 0x2, 0x100, 0x10000, 0x5d, 0x6, 0x2, 0x8000, 0xffffffff, 0xee00, 0x0, 0x1, 0xffffffff}}, {0x0, 0x9, 0x8, 0x7, ':/!\xee(:#@'}}]}, &(0x7f0000000840)={0xa0, 0x0, 0x3336, {{0x4, 0x0, 0x3, 0x8, 0xf4c8, 0x10001, {0x4, 0x7f, 0x5, 0xa4d6, 0x8, 0x9, 0x4, 0x5, 0x31, 0x4000, 0x2, 0xee00, r11, 0x2, 0x3}}, {0x0, 0xa}}}, &(0x7f0000000900)={0x20, 0x0, 0x15, {0x8001, 0x4, 0x6, 0x7}}}) mount$fuse(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) [ 3150.369907][ T6152] RBP: 00007fe4b74fa1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3150.377908][ T6152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3150.385913][ T6152] R13: 00007ffca0ad258f R14: 00007fe4b74fa300 R15: 0000000000022000 [ 3150.393918][ T6152] 18:12:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:12:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:12:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:12:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x2}]}}) 18:12:44 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f3685770408000008002000000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000029c0)=ANY=[@ANYBLOB="1c0202004000000002c300010088d4c0fc991c74288f11d9", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040002000000000008000500", @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0xee00, @ANYBLOB="10000300000000002000000000000000"], 0x54, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r8, @ANYBLOB="040000000000000008000000", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b00040000000800200b000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="040002000000000008000500", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0xee00, @ANYBLOB='\x00'], 0x54, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@ipv4={""/10, ""/2, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) lstat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000009c0)="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", 0x2000, &(0x7f0000004d40)={&(0x7f0000000000)={0x50, 0x0, 0x1000, {0x7, 0x23, 0x8, 0x400, 0x0, 0x851, 0x8, 0x10001}}, &(0x7f0000000080)={0x18, 0x0, 0x1, {0xf1}}, &(0x7f00000000c0)={0x18, 0x0, 0x1, {0x10d}}, &(0x7f0000000100)={0x18, 0x0, 0x7, {0x9}}, &(0x7f0000000200)={0x18, 0x0, 0x9, {0x7}}, &(0x7f0000000240)={0x28, 0x0, 0x6, {{0x80000001, 0x7193, 0x1}}}, &(0x7f0000000280)={0x60, 0x0, 0x3f, {{0x2, 0x5, 0x2, 0x99, 0x2, 0xffff, 0x1ff, 0x2}}}, &(0x7f0000000300)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000340)={0x1a, 0x0, 0x0, {'/dev/fuse\x00'}}, &(0x7f00000003c0)={0x20, 0x0, 0x100000000, {0x0, 0x12}}, &(0x7f0000000400)={0x78, 0x0, 0x61f6, {0x5, 0xdd6c, 0x0, {0x0, 0x3ed, 0x4, 0x9, 0x8001, 0x48, 0x7fff, 0x8, 0x9, 0x2000, 0x7, 0x0, 0x0, 0x80000000}}}, &(0x7f0000000480)={0x90, 0x2, 0x5, {0x5, 0x0, 0x2, 0x0, 0x1, 0xaa, {0x0, 0xfffffffffffff001, 0x3, 0x0, 0x29c10, 0xffffffff, 0x1, 0x7fff, 0x4, 0xa000, 0x6, 0x0, 0xee01, 0x7fff, 0x9}}}, &(0x7f0000000540)={0xc8, 0x0, 0x1d, [{0x1, 0xffffffffffff8000, 0x1, 0x200, '}'}, {0x3, 0x800, 0x2, 0xd8, '*,'}, {0x5, 0x55, 0x0, 0xfffffffd}, {0x3, 0x7, 0xa, 0x1, '/dev/fuse\x00'}, {0x1, 0x9, 0x7, 0x9, '.\'\x11^\\\xec.'}, {0x1, 0x2, 0x0, 0x9}]}, &(0x7f0000004a00)={0x328, 0x0, 0xfffffffffffffffd, [{{0x0, 0x7fff, 0x3ff, 0x7ff, 0xfff, 0x1, {0x3, 0x20, 0x9, 0x6, 0x0, 0x2, 0x9, 0x4, 0x5, 0x8000, 0x8db, 0x0, 0xffffffffffffffff, 0x3}}, {0x0, 0x5, 0x5, 0x1, 'fuse\x00'}}, {{0x4, 0x2, 0x2, 0x922a, 0x7, 0x7, {0x0, 0x5cd, 0x9355, 0x8, 0x1, 0x8, 0x4, 0xff, 0xb80, 0x4000, 0x24b, 0x0, r4, 0xb4, 0x1ff}}, {0x5, 0x401, 0x6, 0xfd6, '@,{&/}'}}, {{0x6, 0x0, 0xb3, 0x1000, 0x6, 0x3, {0x5, 0x7, 0x140000000, 0x200, 0xffffffff, 0x80000000, 0x1, 0x0, 0x20, 0xc000, 0x5, 0x0, r9}}, {0x4, 0x3, 0x0, 0x6}}, {{0x4, 0x1, 0x7, 0x9, 0x3, 0x1f, {0x6, 0x8, 0x9, 0x5, 0x200000004, 0x1, 0x2, 0x146, 0xd1, 0x8000, 0x8, r10, 0x0, 0xe, 0x6}}, {0x6, 0x9, 0x5, 0x7ff, 'fuse\x00'}}, {{0x4, 0x2, 0x8, 0x7, 0x677f, 0x7, {0x3, 0x6, 0x8, 0x2, 0x100, 0x10000, 0x5d, 0x6, 0x2, 0x8000, 0xffffffff, 0xee00, 0x0, 0x1, 0xffffffff}}, {0x0, 0x9, 0x8, 0x7, ':/!\xee(:#@'}}]}, &(0x7f0000000840)={0xa0, 0x0, 0x3336, {{0x4, 0x0, 0x3, 0x8, 0xf4c8, 0x10001, {0x4, 0x7f, 0x5, 0xa4d6, 0x8, 0x9, 0x4, 0x5, 0x31, 0x4000, 0x2, 0xee00, r11, 0x2, 0x3}}, {0x0, 0xa}}}, &(0x7f0000000900)={0x20, 0x0, 0x15, {0x8001, 0x4, 0x6, 0x7}}}) mount$fuse(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) 18:12:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:12:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:45 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f3685770408000008002000000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000029c0)=ANY=[@ANYBLOB="1c0202004000000002c300010088d4c0fc991c74288f11d9", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040002000000000008000500", @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0xee00, @ANYBLOB="10000300000000002000000000000000"], 0x54, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r8, @ANYBLOB="040000000000000008000000", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b00040000000800200b000000000000"], 0x44, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="040002000000000008000500", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0xee00, @ANYBLOB='\x00'], 0x54, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@ipv4={""/10, ""/2, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) lstat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000009c0)="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", 0x2000, &(0x7f0000004d40)={&(0x7f0000000000)={0x50, 0x0, 0x1000, {0x7, 0x23, 0x8, 0x400, 0x0, 0x851, 0x8, 0x10001}}, &(0x7f0000000080)={0x18, 0x0, 0x1, {0xf1}}, &(0x7f00000000c0)={0x18, 0x0, 0x1, {0x10d}}, &(0x7f0000000100)={0x18, 0x0, 0x7, {0x9}}, &(0x7f0000000200)={0x18, 0x0, 0x9, {0x7}}, &(0x7f0000000240)={0x28, 0x0, 0x6, {{0x80000001, 0x7193, 0x1}}}, &(0x7f0000000280)={0x60, 0x0, 0x3f, {{0x2, 0x5, 0x2, 0x99, 0x2, 0xffff, 0x1ff, 0x2}}}, &(0x7f0000000300)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000340)={0x1a, 0x0, 0x0, {'/dev/fuse\x00'}}, &(0x7f00000003c0)={0x20, 0x0, 0x100000000, {0x0, 0x12}}, &(0x7f0000000400)={0x78, 0x0, 0x61f6, {0x5, 0xdd6c, 0x0, {0x0, 0x3ed, 0x4, 0x9, 0x8001, 0x48, 0x7fff, 0x8, 0x9, 0x2000, 0x7, 0x0, 0x0, 0x80000000}}}, &(0x7f0000000480)={0x90, 0x2, 0x5, {0x5, 0x0, 0x2, 0x0, 0x1, 0xaa, {0x0, 0xfffffffffffff001, 0x3, 0x0, 0x29c10, 0xffffffff, 0x1, 0x7fff, 0x4, 0xa000, 0x6, 0x0, 0xee01, 0x7fff, 0x9}}}, &(0x7f0000000540)={0xc8, 0x0, 0x1d, [{0x1, 0xffffffffffff8000, 0x1, 0x200, '}'}, {0x3, 0x800, 0x2, 0xd8, '*,'}, {0x5, 0x55, 0x0, 0xfffffffd}, {0x3, 0x7, 0xa, 0x1, '/dev/fuse\x00'}, {0x1, 0x9, 0x7, 0x9, '.\'\x11^\\\xec.'}, {0x1, 0x2, 0x0, 0x9}]}, &(0x7f0000004a00)={0x328, 0x0, 0xfffffffffffffffd, [{{0x0, 0x7fff, 0x3ff, 0x7ff, 0xfff, 0x1, {0x3, 0x20, 0x9, 0x6, 0x0, 0x2, 0x9, 0x4, 0x5, 0x8000, 0x8db, 0x0, 0xffffffffffffffff, 0x3}}, {0x0, 0x5, 0x5, 0x1, 'fuse\x00'}}, {{0x4, 0x2, 0x2, 0x922a, 0x7, 0x7, {0x0, 0x5cd, 0x9355, 0x8, 0x1, 0x8, 0x4, 0xff, 0xb80, 0x4000, 0x24b, 0x0, r4, 0xb4, 0x1ff}}, {0x5, 0x401, 0x6, 0xfd6, '@,{&/}'}}, {{0x6, 0x0, 0xb3, 0x1000, 0x6, 0x3, {0x5, 0x7, 0x140000000, 0x200, 0xffffffff, 0x80000000, 0x1, 0x0, 0x20, 0xc000, 0x5, 0x0, r9}}, {0x4, 0x3, 0x0, 0x6}}, {{0x4, 0x1, 0x7, 0x9, 0x3, 0x1f, {0x6, 0x8, 0x9, 0x5, 0x200000004, 0x1, 0x2, 0x146, 0xd1, 0x8000, 0x8, r10, 0x0, 0xe, 0x6}}, {0x6, 0x9, 0x5, 0x7ff, 'fuse\x00'}}, {{0x4, 0x2, 0x8, 0x7, 0x677f, 0x7, {0x3, 0x6, 0x8, 0x2, 0x100, 0x10000, 0x5d, 0x6, 0x2, 0x8000, 0xffffffff, 0xee00, 0x0, 0x1, 0xffffffff}}, {0x0, 0x9, 0x8, 0x7, ':/!\xee(:#@'}}]}, &(0x7f0000000840)={0xa0, 0x0, 0x3336, {{0x4, 0x0, 0x3, 0x8, 0xf4c8, 0x10001, {0x4, 0x7f, 0x5, 0xa4d6, 0x8, 0x9, 0x4, 0x5, 0x31, 0x4000, 0x2, 0xee00, r11, 0x2, 0x3}}, {0x0, 0xa}}}, &(0x7f0000000900)={0x20, 0x0, 0x15, {0x8001, 0x4, 0x6, 0x7}}}) mount$fuse(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) 18:12:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:12:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x3}]}}) 18:12:45 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x52a3}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f0000007540), 0x0, 0x40408c0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYRES16=r4, @ANYRES32=r6, @ANYBLOB="080003000300000014000180080003000000000008000300030000006800018008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="140002a32b8cbdfcd26e298146006c6f0000000000000000", @ANYRES32=0x0, @ANYRES16=r3, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0xa4}, 0x1, 0x0, 0x0, 0x404c014}, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="50e293ab639800fa2248e7f92f6940646a13e221c194c372ec4adabbad1ba81f6a5f7c45f255967786cb87c4319531fd11409b45270d0205d3626e828e2709", @ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xfffffffb}, &(0x7f0000000200)=0x8) socket(0x0, 0x800, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:12:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x2}]}}) 18:12:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:12:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x4}]}}) [ 3151.856155][ T6232] warn_alloc: 2 callbacks suppressed [ 3151.856175][ T6232] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3152.048845][ T6232] CPU: 0 PID: 6232 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 3152.057578][ T6232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3152.067749][ T6232] Call Trace: [ 3152.071047][ T6232] [ 3152.073999][ T6232] dump_stack_lvl+0xcd/0x134 [ 3152.078615][ T6232] warn_alloc.cold+0x87/0x17a [ 3152.083317][ T6232] ? zone_watermark_ok_safe+0x290/0x290 [ 3152.088898][ T6232] ? __vmalloc_node_range+0x574/0xab0 [ 3152.094297][ T6232] __vmalloc_node_range+0x883/0xab0 [ 3152.099525][ T6232] ? vfree_atomic+0xe0/0xe0 [ 3152.104067][ T6232] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3152.108971][ T6232] __vmalloc+0x69/0x80 [ 3152.113061][ T6232] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 3152.117940][ T6232] ? kvm_stat_data_open+0x380/0x380 [ 3152.123181][ T6232] kvm_dev_ioctl+0x1a4/0x1ab0 [ 3152.127896][ T6232] ? kvm_stat_data_open+0x380/0x380 [ 3152.133144][ T6232] ? __fget_files+0x23d/0x3e0 [ 3152.137845][ T6232] ? security_file_ioctl+0x5c/0xb0 [ 3152.143038][ T6232] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3152.149311][ T6232] ? kvm_stat_data_open+0x380/0x380 [ 3152.154536][ T6232] __x64_sys_ioctl+0x193/0x200 [ 3152.159320][ T6232] do_syscall_64+0x35/0xb0 [ 3152.163758][ T6232] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3152.169675][ T6232] RIP: 0033:0x7f83fbcf4ae9 [ 3152.174107][ T6232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3152.193734][ T6232] RSP: 002b:00007f83f926a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3152.202174][ T6232] RAX: ffffffffffffffda RBX: 00007f83fbe07f60 RCX: 00007f83fbcf4ae9 [ 3152.210169][ T6232] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 3152.218166][ T6232] RBP: 00007f83fbd4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 3152.226249][ T6232] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3152.234248][ T6232] R13: 00007ffdf7791b9f R14: 00007f83f926a300 R15: 0000000000022000 [ 3152.242254][ T6232] 18:12:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x3}]}}) [ 3152.306449][ T6232] Mem-Info: [ 3152.309605][ T6232] active_anon:1054 inactive_anon:191161 isolated_anon:23 [ 3152.309605][ T6232] active_file:5748 inactive_file:75549 isolated_file:0 [ 3152.309605][ T6232] unevictable:768 dirty:1211 writeback:0 [ 3152.309605][ T6232] slab_reclaimable:25394 slab_unreclaimable:121640 [ 3152.309605][ T6232] mapped:66790 shmem:11231 pagetables:3014 bounce:0 [ 3152.309605][ T6232] kernel_misc_reclaimable:0 [ 3152.309605][ T6232] free:1143045 free_pcp:8771 free_cma:0 18:12:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) [ 3152.452920][ T6232] Node 0 active_anon:4216kB inactive_anon:763696kB active_file:24016kB inactive_file:302048kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:267816kB dirty:5932kB writeback:0kB shmem:42472kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 266240kB writeback_tmp:0kB kernel_stack:11088kB pagetables:11952kB all_unreclaimable? no [ 3152.527405][ T6232] Node 1 active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3152.586088][ T6232] Node 0 DMA free:11168kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:4192kB local_pcp:2108kB free_cma:0kB 18:12:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x5}]}}) 18:12:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x2, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) [ 3152.820855][ T6232] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3152.843912][ T6232] Node 0 DMA32 free:630784kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:4216kB inactive_anon:763796kB active_file:25016kB inactive_file:302648kB unevictable:1536kB writepending:6832kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:8692kB local_pcp:3640kB free_cma:0kB 18:12:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x4}]}}) 18:12:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x10, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) [ 3153.053748][ T6232] lowmem_reserve[]: 0 0 0 0 0 [ 3153.086568][ T6232] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3153.265919][ T6232] lowmem_reserve[]: 0 0 0 0 0 [ 3153.310916][ T6232] Node 1 Normal free:3924432kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:24828kB local_pcp:10244kB free_cma:0kB [ 3153.420782][ T6232] lowmem_reserve[]: 0 0 0 0 0 [ 3153.425619][ T6232] Node 0 DMA: 2*4kB (M) 1*8kB (M) 1*16kB (M) 0*32kB 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 11168kB [ 3153.483131][ T6232] Node 0 DMA32: 985*4kB (ME) 3408*8kB (UME) 2675*16kB (UME) 2341*32kB (UME) 964*64kB (UME) 477*128kB (UM) 268*256kB (UME) 207*512kB (UME) 174*1024kB (UM) 0*2048kB 0*4096kB = 624436kB [ 3153.540267][ T6232] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3153.568218][ T6232] Node 1 Normal: 12*4kB (UE) 176*8kB (UE) 126*16kB (UE) 92*32kB (UME) 57*64kB (UME) 37*128kB (UM) 10*256kB (U) 7*512kB (U) 2*1024kB (UE) 1*2048kB (U) 952*4096kB (M) = 3924432kB [ 3153.617112][ T6232] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3153.639391][ T6232] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 3153.662027][ T6232] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3153.683178][ T6232] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3153.701248][ T6232] 21717 total pagecache pages [ 3153.706329][ T6232] 0 pages in swap cache 18:12:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:12:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x6}]}}) 18:12:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x17}]}}) 18:12:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4b47, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x5}]}}) 18:12:47 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x52a3}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f0000007540), 0x0, 0x40408c0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYRES16=r4, @ANYRES32=r6, @ANYBLOB="080003000300000014000180080003000000000008000300030000006800018008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="140002a32b8cbdfcd26e298146006c6f0000000000000000", @ANYRES32=0x0, @ANYRES16=r3, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0xa4}, 0x1, 0x0, 0x0, 0x404c014}, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="50e293ab639800fa2248e7f92f6940646a13e221c194c372ec4adabbad1ba81f6a5f7c45f255967786cb87c4319531fd11409b45270d0205d3626e828e2709", @ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xfffffffb}, &(0x7f0000000200)=0x8) socket(0x0, 0x800, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 3153.717414][ T6232] Swap cache stats: add 0, delete 0, find 0/0 [ 3153.723736][ T6232] Free swap = 0kB [ 3153.727566][ T6232] Total swap = 0kB [ 3153.739250][ T6232] 2097051 pages RAM [ 3153.745361][ T6232] 0 pages HighMem/MovableOnly [ 3153.750156][ T6232] 384502 pages reserved [ 3153.754868][ T6232] 0 pages cma reserved 18:12:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4b49, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x6}]}}) 18:12:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x7}]}}) 18:12:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:12:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4b67, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:12:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:12:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x7}]}}) 18:12:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:12:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:12:49 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000004400)={{0x0, 0x0, 0x80, {0x4000}}, "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", "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"}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$char_usb(r7, &(0x7f0000000340)=""/245, 0xf5) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close_range(r0, 0xffffffffffffffff, 0x0) 18:12:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4b72, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x17}]}}) 18:12:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) 18:12:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:12:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:12:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}]}}) 18:12:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:12:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:12:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4c00, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:12:50 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000004400)={{0x0, 0x0, 0x80, {0x4000}}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544ff001fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e775395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c13309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334afc4d337089d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101debb3fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f14b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad270555d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661484d000000000000008f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$char_usb(r7, &(0x7f0000000340)=""/245, 0xf5) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close_range(r0, 0xffffffffffffffff, 0x0) 18:12:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:12:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4c01, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:12:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:12:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:12:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x4}]}}) 18:12:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:12:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x541b, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:12:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x5}]}}) 18:12:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:12:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:12:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:12:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x5421, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}) 18:12:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x6}]}}) 18:12:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x17}]}}) 18:12:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x5423, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:12:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x7}]}}) 18:12:52 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x1, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) r6 = socket$packet(0x11, 0x3, 0x300) dup(r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0x1f, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) r9 = socket$packet(0x11, 0x3, 0x300) dup(r9) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r9, &(0x7f0000000640)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020025bd7000fcdbdf25180000004400018008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08df0100", @ANYRES32=r11, @ANYBLOB="14000200766c616e3100000000000000000000001400020076657468305f746f5f6873720000000008000700030000000500060000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8010}, 0x4) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000000140)='\x00\x00\x00\x00rrAaD', 0x9, 0x9e0}], 0x0, &(0x7f0000000500)=ANY=[]) 18:12:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}) 18:12:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{}, {0x2}]}}) 18:12:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) [ 3159.191051][ T6733] loop3: detected capacity change from 0 to 9 [ 3159.228730][T16192] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 18:12:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x17}]}}) 18:12:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x5437, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{}, {0x3}]}}) 18:12:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_emit_ethernet(0x129, &(0x7f0000000380)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @remote, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x5, 0x0, 0x1}}, {@ipv6={0x86dd, @dccp_packet={0x3, 0x6, "589647", 0xeb, 0x21, 0x1, @dev={0xfe, 0x80, '\x00', 0x1c}, @mcast2, {[@srh={0x0, 0x8, 0x4, 0x4, 0x7f, 0x8, 0x400, [@empty, @remote, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}, @hopopts={0x0, 0x3, '\x00', [@generic={0x5f}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x4, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, "04435a", 0x1, "dd0877"}, "8ba0749fc5b3244818f807215f609525f210452bff6ec5ed77459060273bc38b8736747a382d692324fb367592c255b3b3db29b01a2a85c2d836a5a329ac330e40c318f762cf814a3e7477a125e8a85b878889b97c2564cd751824fa0c8ff5d78e949bf94dec455fe790d2"}}}}}}, &(0x7f0000000000)={0x1, 0x1, [0xed0, 0x2ad, 0xfee, 0xe7c]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb2, &(0x7f00000000c0)={@broadcast, @local, @void, {@generic={0x9100, "840cee5886c4ac141c62f04ff7f123e61ce470ac5870e0303409a059ea03ed8a2a95e0ce1f2f089493d4d13d6c144c0bc1c14db2e58e8cd3fae657d2095bff33ff2ff64b31d0cc747730c9ecb2559fa84ca85304ad7e3bc30fec5b43c769850b67bcc5fa70c503158453d3e99df02b29848e985c285090cdca514cbae3ba22aff7dd8bcb528f0d38ef3504aacf4fb04420d0e5676a0e9e69e17644a5046ecd07ef80f5ee"}}}, &(0x7f00000001c0)={0x1, 0x4, [0xb60, 0xd27, 0xf5c, 0x964]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = dup(r0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000000)={0x7, 0x3f, 0x332c, 0x910, 0xb3, "f461c6d222b52df4dec4229bff9e8f8c7a9a25", 0x5, 0x80000001}) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 18:12:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x2}]}}) 18:12:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}) 18:12:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x5450, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{}, {0x4}]}}) 18:12:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic}) 18:12:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}]}}) 18:12:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 18:12:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x5451, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{}, {0x5}]}}) 18:12:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) 18:12:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x4}]}}) 18:12:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x5452, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}}) 18:12:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{}, {0x6}]}}) 18:12:55 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x5, "a59f7995f969f9"}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r7, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x5, "a59f7995f969f9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={r3, r8, "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", "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"}) r10 = socket$packet(0x11, 0x3, 0x300) r11 = dup(r10) setsockopt$packet_int(r11, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x23, 0xf8, 0x3, 0x0, 0x0, 0x10, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x8, 0x6}, 0x8020, 0x1f, 0x0, 0x3, 0x5, 0x1000, 0x3, 0x0, 0x80000000, 0x0, 0x4}, r1, 0x0, r11, 0x0) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r12, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r12, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) sendmmsg(r12, &(0x7f0000000b80), 0x40002d2, 0x0) 18:12:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x5}]}}) 18:12:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) [ 3161.344016][ T6895] hub 9-0:1.0: USB hub found [ 3161.382499][ T6895] hub 9-0:1.0: 8 ports detected 18:12:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x5460, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) [ 3161.488546][ T6903] hub 9-0:1.0: USB hub found [ 3161.504802][ T6903] hub 9-0:1.0: 8 ports detected 18:12:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8}]}}) 18:12:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x3, 0x3, 0x8, 0xfffffffb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x10400, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40c0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x13, 0x2}, 0x10000, 0x0, 0x561, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffff01, 0x0, 0x20000000000fff}, 0x0, 0xa, r1, 0x8) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "f08f6faa15a01611108bc520cee78380562afcc5de4a94d002bf32a7bbdface8a5fbb5f03aca090148421a82a6fa36ebabb3fed6103ebac481b4d14f0ace6b21", 0x39}, 0x48, 0xfffffffffffffffa) clone(0x100, &(0x7f00000003c0)="fa4decb6a9c1d484e7122c528e8481fd44c6ba0bed27b7c7294842a7bafc5b9317a7a597a94df9430c59ecc4a3e4a858bb2fc211f40eccb4af2f45d67141930900a68ce3424a6e9c9bc02f2f0bfd5593624ff03696ff47b823bac723e7b54306cd24dfa87f42e8b112087e56d57dc45bf69a4a7042ffe02e885ec6b2eb54d5b633cfcb501e8cef3ee4b59d89752d057e3ff8fc67f648e6d0b0ef8fc1b84d2a6c05efede3b6d7d88cca0cff4a25a1f5da6ce201d996c8e251fc8dd2b2f32cfe6aeace6182eb10283467fe25e9121b5192b3ae1f3a29de9994b5412f132dd6220bda606376f74747", 0x0, &(0x7f00000000c0), &(0x7f0000000580)) 18:12:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{}, {0x7}]}}) 18:12:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x6}]}}) 18:12:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) 18:12:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x3, 0x3, 0x8, 0xfffffffb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x10400, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40c0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x13, 0x2}, 0x10000, 0x0, 0x561, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffff01, 0x0, 0x20000000000fff}, 0x0, 0xa, r1, 0x8) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "f08f6faa15a01611108bc520cee78380562afcc5de4a94d002bf32a7bbdface8a5fbb5f03aca090148421a82a6fa36ebabb3fed6103ebac481b4d14f0ace6b21", 0x39}, 0x48, 0xfffffffffffffffa) clone(0x100, &(0x7f00000003c0)="fa4decb6a9c1d484e7122c528e8481fd44c6ba0bed27b7c7294842a7bafc5b9317a7a597a94df9430c59ecc4a3e4a858bb2fc211f40eccb4af2f45d67141930900a68ce3424a6e9c9bc02f2f0bfd5593624ff03696ff47b823bac723e7b54306cd24dfa87f42e8b112087e56d57dc45bf69a4a7042ffe02e885ec6b2eb54d5b633cfcb501e8cef3ee4b59d89752d057e3ff8fc67f648e6d0b0ef8fc1b84d2a6c05efede3b6d7d88cca0cff4a25a1f5da6ce201d996c8e251fc8dd2b2f32cfe6aeace6182eb10283467fe25e9121b5192b3ae1f3a29de9994b5412f132dd6220bda606376f74747", 0x0, &(0x7f00000000c0), &(0x7f0000000580)) 18:12:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x5501, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700}}) 18:12:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x7}]}}) 18:12:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x5}]}}) 18:12:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x5509, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x17}]}}) 18:12:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{}, {0x0, 0x2}]}}) 18:12:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:12:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x3, 0x3, 0x8, 0xfffffffb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x10400, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40c0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x13, 0x2}, 0x10000, 0x0, 0x561, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffff01, 0x0, 0x20000000000fff}, 0x0, 0xa, r1, 0x8) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "f08f6faa15a01611108bc520cee78380562afcc5de4a94d002bf32a7bbdface8a5fbb5f03aca090148421a82a6fa36ebabb3fed6103ebac481b4d14f0ace6b21", 0x39}, 0x48, 0xfffffffffffffffa) clone(0x100, &(0x7f00000003c0)="fa4decb6a9c1d484e7122c528e8481fd44c6ba0bed27b7c7294842a7bafc5b9317a7a597a94df9430c59ecc4a3e4a858bb2fc211f40eccb4af2f45d67141930900a68ce3424a6e9c9bc02f2f0bfd5593624ff03696ff47b823bac723e7b54306cd24dfa87f42e8b112087e56d57dc45bf69a4a7042ffe02e885ec6b2eb54d5b633cfcb501e8cef3ee4b59d89752d057e3ff8fc67f648e6d0b0ef8fc1b84d2a6c05efede3b6d7d88cca0cff4a25a1f5da6ce201d996c8e251fc8dd2b2f32cfe6aeace6182eb10283467fe25e9121b5192b3ae1f3a29de9994b5412f132dd6220bda606376f74747", 0x0, &(0x7f00000000c0), &(0x7f0000000580)) 18:12:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 18:12:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x6364, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:57 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='ext4_request_blocks\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) signalfd4(r1, &(0x7f00000001c0)={[0x3]}, 0x8, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x80080, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) close(r2) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000080)={0x0, 0x5, 0x6, 0x1, 0xd7, 0xec, 0x1, 0x2, 0x99, 0x1f, 0x2, "37caaeb29444fb26fedcc38fe2d1ac15f1d417c2c0c3c8c1e05968c1034d3441"}) 18:12:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{}, {0x0, 0x3}]}}) 18:12:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic}) 18:12:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 18:12:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 18:12:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x8913, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) 18:12:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) 18:12:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x1700, 0x0, 0x0, [{}, {0x0, 0x4}]}}) 18:12:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000008c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x17}]}}) [ 3164.430470][ T7079] ================================================================== [ 3164.439918][ T7079] BUG: KASAN: double-free or invalid-free in security_tun_dev_free_security+0x3e/0x70 [ 3164.449519][ T7079] [ 3164.451846][ T7079] CPU: 0 PID: 7079 Comm: syz-executor.3 Not tainted 5.16.0-rc2-syzkaller #0 [ 3164.460524][ T7079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3164.470578][ T7079] Call Trace: [ 3164.473855][ T7079] [ 3164.476798][ T7079] dump_stack_lvl+0xcd/0x134 [ 3164.481406][ T7079] print_address_description.constprop.0.cold+0x8d/0x2ed [ 3164.488438][ T7079] ? security_tun_dev_free_security+0x3e/0x70 [ 3164.494520][ T7079] kasan_report_invalid_free+0x51/0x80 [ 3164.499994][ T7079] ? security_tun_dev_free_security+0x3e/0x70 [ 3164.506068][ T7079] __kasan_slab_free+0xf6/0x110 [ 3164.510925][ T7079] ? security_tun_dev_free_security+0x3e/0x70 [ 3164.516998][ T7079] kfree+0x10d/0x2c0 [ 3164.520907][ T7079] security_tun_dev_free_security+0x3e/0x70 [ 3164.526805][ T7079] tun_free_netdev+0xdc/0x140 [ 3164.531629][ T7079] ? tun_flow_flush+0x270/0x270 [ 3164.536487][ T7079] netdev_run_todo+0x6b4/0xa80 [ 3164.541276][ T7079] ? generic_xdp_install+0x4a0/0x4a0 [ 3164.546583][ T7079] ? mutex_is_locked+0xe/0x40 [ 3164.551261][ T7079] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3164.557523][ T7079] ? free_netdev+0x40d/0x5a0 [ 3164.562131][ T7079] __tun_chr_ioctl.isra.0+0x9a1/0x4230 [ 3164.567598][ T7079] ? tun_chr_read_iter+0x220/0x220 [ 3164.572728][ T7079] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3164.578894][ T7079] ? security_file_ioctl+0x5c/0xb0 [ 3164.584018][ T7079] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3164.590268][ T7079] ? __tun_chr_ioctl.isra.0+0x4230/0x4230 [ 3164.595989][ T7079] __x64_sys_ioctl+0x193/0x200 [ 3164.600769][ T7079] do_syscall_64+0x35/0xb0 [ 3164.605190][ T7079] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3164.611178][ T7079] RIP: 0033:0x7ff918457ae9 [ 3164.615660][ T7079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3164.635285][ T7079] RSP: 002b:00007ff9159cd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3164.643828][ T7079] RAX: ffffffffffffffda RBX: 00007ff91856af60 RCX: 00007ff918457ae9 [ 3164.651809][ T7079] RDX: 00000000200000c0 RSI: 00000000400454ca RDI: 0000000000000004 [ 3164.659795][ T7079] RBP: 00007ff9184b1f6d R08: 0000000000000000 R09: 0000000000000000 [ 3164.667769][ T7079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3164.675828][ T7079] R13: 00007fffb137d46f R14: 00007ff9159cd300 R15: 0000000000022000 [ 3164.683803][ T7079] [ 3164.686822][ T7079] [ 3164.689140][ T7079] Allocated by task 7079: [ 3164.693458][ T7079] kasan_save_stack+0x1e/0x50 [ 3164.698241][ T7079] __kasan_kmalloc+0xa6/0xd0 [ 3164.702833][ T7079] kmem_cache_alloc_trace+0x1ea/0x4a0 [ 3164.708207][ T7079] selinux_tun_dev_alloc_security+0x43/0x180 [ 3164.714211][ T7079] security_tun_dev_alloc_security+0x40/0x90 [ 3164.720217][ T7079] __tun_chr_ioctl.isra.0+0x27e6/0x4230 [ 3164.725825][ T7079] __x64_sys_ioctl+0x193/0x200 [ 3164.730613][ T7079] do_syscall_64+0x35/0xb0 [ 3164.735034][ T7079] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3164.740933][ T7079] [ 3164.743263][ T7079] Freed by task 7079: [ 3164.747248][ T7079] kasan_save_stack+0x1e/0x50 [ 3164.751927][ T7079] kasan_set_track+0x21/0x30 [ 3164.756519][ T7079] kasan_set_free_info+0x20/0x30 [ 3164.761462][ T7079] __kasan_slab_free+0xd1/0x110 [ 3164.766396][ T7079] kfree+0x10d/0x2c0 [ 3164.770291][ T7079] security_tun_dev_free_security+0x3e/0x70 [ 3164.776186][ T7079] __tun_chr_ioctl.isra.0+0x2cbf/0x4230 [ 3164.781819][ T7079] __x64_sys_ioctl+0x193/0x200 [ 3164.786585][ T7079] do_syscall_64+0x35/0xb0 [ 3164.791014][ T7079] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3164.796916][ T7079] [ 3164.799248][ T7079] The buggy address belongs to the object at ffff8880121ba200 [ 3164.799248][ T7079] which belongs to the cache kmalloc-32 of size 32 [ 3164.813125][ T7079] The buggy address is located 0 bytes inside of [ 3164.813125][ T7079] 32-byte region [ffff8880121ba200, ffff8880121ba220) [ 3164.826315][ T7079] The buggy address belongs to the page: [ 3164.832024][ T7079] page:ffffea0000486e80 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880121bafc1 pfn:0x121ba [ 3164.843610][ T7079] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 3164.851179][ T7079] raw: 00fff00000000200 ffffea0001eb8ac8 ffffea000091bfc8 ffff888010c40100 [ 3164.859796][ T7079] raw: ffff8880121bafc1 ffff8880121ba000 000000010000003d 0000000000000000 [ 3164.868384][ T7079] page dumped because: kasan: bad access detected [ 3164.874791][ T7079] page_owner tracks the page as allocated [ 3164.880497][ T7079] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 1, ts 3476738591, free_ts 0 [ 3164.897100][ T7079] get_page_from_freelist+0xa72/0x2f50 [ 3164.902691][ T7079] __alloc_pages+0x1b2/0x500 [ 3164.907290][ T7079] cache_grow_begin+0x75/0x470 [ 3164.912055][ T7079] cache_alloc_refill+0x27f/0x380 [ 3164.917079][ T7079] kmem_cache_alloc_trace+0x380/0x4a0 [ 3164.922449][ T7079] event_create_dir+0xdae/0x1330 [ 3164.927459][ T7079] __trace_early_add_event_dirs+0x7e/0xf0 [ 3164.933180][ T7079] event_trace_init+0x9e/0x113 [ 3164.937999][ T7079] tracer_init_tracefs+0xf9/0x457 [ 3164.943027][ T7079] do_one_initcall+0x103/0x650 [ 3164.947902][ T7079] kernel_init_freeable+0x6b1/0x73a [ 3164.953120][ T7079] kernel_init+0x1a/0x1d0 [ 3164.957460][ T7079] ret_from_fork+0x1f/0x30 [ 3164.961879][ T7079] page_owner free stack trace missing [ 3164.967325][ T7079] [ 3164.969656][ T7079] Memory state around the buggy address: [ 3164.975303][ T7079] ffff8880121ba100: 00 03 fc fc fc fc fc fc 00 00 fc fc fc fc fc fc [ 3164.983372][ T7079] ffff8880121ba180: 00 00 01 fc fc fc fc fc 00 00 01 fc fc fc fc fc [ 3164.991432][ T7079] >ffff8880121ba200: fa fb fb fb fc fc fc fc 05 fc fc fc fc fc fc fc [ 3164.999486][ T7079] ^ [ 3165.003544][ T7079] ffff8880121ba280: 00 00 01 fc fc fc fc fc 00 00 01 fc fc fc fc fc [ 3165.011606][ T7079] ffff8880121ba300: 00 00 fc fc fc fc fc fc 00 00 fc fc fc fc fc fc [ 3165.019661][ T7079] ================================================================== [ 3165.027714][ T7079] Disabling lock debugging due to kernel taint [ 3165.033862][ T7079] Kernel panic - not syncing: panic_on_warn set ... [ 3165.040451][ T7079] CPU: 0 PID: 7079 Comm: syz-executor.3 Tainted: G B 5.16.0-rc2-syzkaller #0 [ 3165.050534][ T7079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3165.060582][ T7079] Call Trace: [ 3165.063859][ T7079] [ 3165.066787][ T7079] dump_stack_lvl+0xcd/0x134 [ 3165.071386][ T7079] panic+0x2b0/0x6dd [ 3165.075353][ T7079] ? __warn_printk+0xf3/0xf3 [ 3165.079957][ T7079] ? security_tun_dev_free_security+0x3e/0x70 [ 3165.086026][ T7079] end_report.cold+0x63/0x6f [ 3165.090617][ T7079] kasan_report_invalid_free+0x70/0x80 [ 3165.096078][ T7079] ? security_tun_dev_free_security+0x3e/0x70 [ 3165.102145][ T7079] __kasan_slab_free+0xf6/0x110 [ 3165.106994][ T7079] ? security_tun_dev_free_security+0x3e/0x70 [ 3165.113070][ T7079] kfree+0x10d/0x2c0 [ 3165.116963][ T7079] security_tun_dev_free_security+0x3e/0x70 [ 3165.122863][ T7079] tun_free_netdev+0xdc/0x140 [ 3165.127546][ T7079] ? tun_flow_flush+0x270/0x270 [ 3165.132419][ T7079] netdev_run_todo+0x6b4/0xa80 [ 3165.137185][ T7079] ? generic_xdp_install+0x4a0/0x4a0 [ 3165.142489][ T7079] ? mutex_is_locked+0xe/0x40 [ 3165.147170][ T7079] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3165.153415][ T7079] ? free_netdev+0x40d/0x5a0 [ 3165.158016][ T7079] __tun_chr_ioctl.isra.0+0x9a1/0x4230 [ 3165.163595][ T7079] ? tun_chr_read_iter+0x220/0x220 [ 3165.168705][ T7079] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3165.174952][ T7079] ? security_file_ioctl+0x5c/0xb0 [ 3165.180066][ T7079] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3165.186314][ T7079] ? __tun_chr_ioctl.isra.0+0x4230/0x4230 [ 3165.192031][ T7079] __x64_sys_ioctl+0x193/0x200 [ 3165.196797][ T7079] do_syscall_64+0x35/0xb0 [ 3165.201213][ T7079] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3165.207113][ T7079] RIP: 0033:0x7ff918457ae9 [ 3165.211537][ T7079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3165.231142][ T7079] RSP: 002b:00007ff9159cd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3165.239557][ T7079] RAX: ffffffffffffffda RBX: 00007ff91856af60 RCX: 00007ff918457ae9 [ 3165.247536][ T7079] RDX: 00000000200000c0 RSI: 00000000400454ca RDI: 0000000000000004 [ 3165.255530][ T7079] RBP: 00007ff9184b1f6d R08: 0000000000000000 R09: 0000000000000000 [ 3165.263515][ T7079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3165.271481][ T7079] R13: 00007fffb137d46f R14: 00007ff9159cd300 R15: 0000000000022000 [ 3165.279453][ T7079] [ 3165.282710][ T7079] Kernel Offset: disabled [ 3165.287022][ T7079] Rebooting in 86400 seconds..