0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 15:25:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2d1, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 15:25:21 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10000000) 15:25:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2d2, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x4bb8f97271f90bac) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 15:25:22 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x10000000000, 0x0, 0x2000000000000000, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x2, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2d3, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f00000001c0)=@urb_type_bulk={0x3, {0x3, 0x1}, 0x2, 0x1, &(0x7f0000000040)="a9b62932825fb898d08971121976d5ca3606c28d9babefa6317f990ea07779ed6d0bb71f8055eba7536380dd671dc25a2728c34c184c8c5ee9093a77cb2a593246f4760f7a51256f764486b4dd042e16903ae255ad8e78b9734593c33b3caaed70788859a0bd0b3a0cc62fef8c013ea31a683acdd15f9e1ddebf", 0x7a, 0x5, 0x0, 0x40, 0x7, 0x3, &(0x7f00000000c0)="d3a49b1d168407b32e98f0ffc83bf6ed68c43ad54adf1575af71444fc090443f862a277382fb9fc096353f92c134c2dcb1db5ebcc7fa541d26c94eb1fa436d1ff97581e6bda8d37512e44393d950b2da95154fa4a70cc451ac238fd822a39aa6fdba023a16c547a0ea0e0297a0350f5e2392f33bf3539f36830fd4b9407972229fa0e82dd83a57ab7979e1ee5ff2853af10200e8b659af1994c798f52666d409c21cc3391f3f8810e527bf97ffedad55609f881a6e946361142db5ee13a37735ddcaeea81cf791f5659de9aaae7e6e049bcfbe059b5c155119d971b1b235c24c6d11993aeb5f8dfb79f190595e19199d2b2a68f754"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0x0, 0xa337]}) 15:25:22 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 15:25:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000000c0)={{0xf0, 0x7}, 'port0\x00', 0x61, 0x423, 0x800, 0xc5a, 0xffffffff, 0x50000000, 0x7, 0x0, 0x0, 0x20}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2d4, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 15:25:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xa0202, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x1, 0x2) 15:25:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup3(r0, r3, 0x180000) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) 15:25:22 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x12000000) 15:25:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2d5, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:23 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20000, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:25:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getparam(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 15:25:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:23 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x150001c0) 15:25:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x604100, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:23 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r4, 0x15}, 0x10) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000100)={0x40, 0x0, 0x0, {0x0, 0x80000080, 0x34325258, 0x7, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2d7, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9e0000, 0xeffb, 0x101, r1, 0x0, &(0x7f00000000c0)={0x990a6d, 0x1, [], @value=0x80000000}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, r3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:23 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x170101c0) 15:25:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc008ae05, 0x0) 15:25:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x46d2, 0x121000) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x0, 0x2, 0x401]}) 15:25:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2d8, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:23 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 15:25:24 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000000c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r4, 0xae80, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00') 15:25:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 15:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = fcntl$dupfd(r1, 0x203, r0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000480)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000040)={{0x4, 0xe1}, 'port0\x00', 0x88, 0x14, 0x0, 0x4, 0x9, 0x800, 0x10000, 0x0, 0x1, 0x80}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x8001003, 0x0, 0x3}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000140)=""/159) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r6, 0x0, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x5, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r7, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2d9, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:24 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:24 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b000000) 15:25:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 15:25:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2da, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={0x0, 0x1fe, &(0x7f00000000c0)={&(0x7f0000000440)={0x44, r3, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 15:25:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2db, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:24 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b0001c0) 15:25:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0x56dfb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0xffffd, 0x1]}) 15:25:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2dc, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:25 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x20000) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r4, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0xa}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x38}, 0x1, 0x0, 0x0, 0x60080001}, 0x8000) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:25 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e010000) 15:25:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc0305602, 0x0) 15:25:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2dd, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x403100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x2, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000400)=0x3) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x4000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000300)={r5, 0x4, 0x6, 0x80, 0x6f01, 0x1, 0x1ff, 0x6, {r6, @in6={{0xa, 0x4e24, 0x1, @empty, 0x9}}, 0x81, 0x8, 0x1, 0x539b, 0x3ff}}, &(0x7f00000003c0)=0xb0) accept4$alg(r3, 0x0, 0x0, 0x80000) 15:25:25 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1f0001c0) 15:25:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2de, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc0405610, 0x0) 15:25:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x79, 0x0, [0x0, 0x0, 0x40]}) 15:25:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2df, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:26 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200001c0) 15:25:26 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r3, r4) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x6752d30a0653557a, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x3, @remote, 0xd4ad}, {0xa, 0x4e24, 0x1f, @remote, 0x80000001}, 0x6, [0x81, 0x0, 0x6, 0x11, 0xff, 0x9, 0x4, 0x1f]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xa3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) ioctl$USBDEVFS_SETCONFIGURATION(r5, 0x80045505, &(0x7f00000001c0)=0x20) 15:25:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e0, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:26 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000280)={0x81}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) 15:25:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc06864a2, 0x0) 15:25:26 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x22010000) 15:25:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x8, 0x40000) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x15d30280b58074f7, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000040)={0x1, 0x8, [0x6, 0x2, 0x5, 0x0, 0x3], 0x8001}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000180)={0x2251b8d, 0x4, 0x0, 0x0, &(0x7f0000000080)=[{}, {}, {}, {}]}) 15:25:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e1, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc0845657, 0x0) 15:25:26 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x221001c0) 15:25:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46042007000000000000100000000000000000000000000000380000000000000000000000000020000000000007000000000000000000000000000000000000000000e55c000000f28673733dcb0746b6db1351f1db187d96bd553285b91631022759cf1313dcc5b620fa94afb14d5cf3e93e5246fbce61efd47e956b72ef5b4b6002741e00cc55d01960ba8f9e8c33626f184de488d01c3a1bb1010ad06e585359217d5f4b2190d513b591df7d2745f4d1fbb77cbed23a0652098c066425"], 0x58) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e20, @empty}}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e2, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:27 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0xfffffffffffffd53}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f00000000c0)="0d6990a931acbbb85e26d2c9f9b95b154e1fff08d7491b5925b080505f1ec5f381c4812e300af34ed29f1907c40a7da860ddb91188d3fca777d4a9c1a797e970be79c90e1986392825a7a17cbaee8a7f9b96e75c7420ef8e4e43b3d614722310684988668db3d3480a754f8c11ed4538673670e8afd9582045af73e830fdb71f4af159b6a5f2b582cbb9601d", 0x8c, 0x8000, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) [ 2124.512898][ T26] audit: type=1400 audit(1579015527.145:534): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=14889 comm="syz-executor.3" 15:25:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x41004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1005}, r3, 0x3, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xc0945662, 0x0) 15:25:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e3, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:27 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2a1001c0) 15:25:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8a17adf6772c83e7, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000040)=0xffffffff, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e4, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:27 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0xfffffd97}, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:25:27 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x5c, r1, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x40}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x44000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x2c8203, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r9}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000003c0)={0x73622a85, 0xd8db55fefd48783c}) r10 = open(&(0x7f0000000040)='./file0\x00', 0xa2c2, 0x0) r11 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r11, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r11, r11, &(0x7f00000001c0), 0xa198) ioctl$sock_inet_SIOCDARP(r10, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @remote}, {0x1, @dev={[], 0x32}}, 0x18, {0x2, 0x4e21, @local}, 'veth1_to_bridge\x00'}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x84101, 0x0) accept$packet(r11, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:27 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2c1001c0) 15:25:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e5, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x2) 15:25:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f00000000c0)={0x20, 0x2, 0x7f, 0x2800000000000, 0x1ff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) write$binfmt_misc(r4, &(0x7f0000000100)={'syz1', "b8e77f6cc490fa7300dab31635b958619830b62b06b889"}, 0x1b) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:28 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x34000000) 15:25:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e6, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x3) 15:25:28 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) sendfile(r5, r4, 0x0, 0xa196) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f00000000c0)) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r8, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r8, r8, &(0x7f00000001c0), 0xa198) sendfile(r8, r7, 0x0, 0xa198) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, r8, 0x0, 0x2, &(0x7f00000004c0)='\'\x00', r10}, 0x30) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r12, 0x0, 0x0) r13 = getpgrp(r12) r14 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r14) ioctl$TIOCGSID(r14, 0x5429, &(0x7f0000000540)=0x0) r16 = gettid() ptrace$setopts(0x4206, r16, 0x0, 0x0) tkill(r16, 0x3c) ptrace$cont(0x18, r16, 0x0, 0x0) ptrace$setregs(0xd, r16, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r16, 0x0, 0x0) r17 = fcntl$getown(r3, 0x9) r18 = getpid() r19 = gettid() ptrace$setopts(0x4206, r19, 0x0, 0x0) tkill(r19, 0x3c) ptrace$cont(0x18, r19, 0x0, 0x0) ptrace$setregs(0xd, r19, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r19, 0x0, 0x0) r20 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$TIOCGPGRP(r21, 0x540f, &(0x7f0000000580)=0x0) r23 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) fcntl$getownex(r24, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r26 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r26) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) clone3(&(0x7f00000006c0)={0x80000000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), {0x7}, &(0x7f0000000280), 0x0, &(0x7f0000000380), &(0x7f0000000680)=[r11, r13, r15, r16, r17, r18, r19, r22, r25, r27], 0xa}, 0x50) 15:25:28 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3a000000) 15:25:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e7, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2126.038172][ T26] audit: type=1804 audit(1579015528.665:535): pid=15662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir044977827/syzkaller.osgGaM/2214/file0" dev="sda1" ino=16540 res=1 [ 2126.195627][ T26] audit: type=1804 audit(1579015528.825:536): pid=15784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2260/file0" dev="sda1" ino=16552 res=1 15:25:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2126.377970][ T26] audit: type=1804 audit(1579015529.005:537): pid=15893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2260/file0" dev="sda1" ino=16552 res=1 [ 2126.515828][ T26] audit: type=1804 audit(1579015529.005:538): pid=15832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2260/file0" dev="sda1" ino=16552 res=1 15:25:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0x0, 0x0, 0x2]}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xfffffffffffffc31) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000080)={0x9b0000, 0x2, 0xff, r0, 0x0, &(0x7f0000000040)={0x990a7e, 0x200, [], @p_u8=&(0x7f0000000140)=0x9}}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x0, r5}) 15:25:29 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3b000000) 15:25:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x4) 15:25:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e8, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:29 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffc) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000894683c190b204000000000000000000000000000000000000000000000000800000800000000000000000"]) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) sendfile(r6, r5, 0x0, 0xa198) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f0000000200)=ANY=[@ANYRES32], 0x4) r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r10) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f00000004c0)={0x4, 0xb, 0x4, 0x70000, 0x4, {r7, r8/1000+30000}, {0x1, 0xc, 0x99, 0x3, 0x5, 0x8, "6b094d8b"}, 0x3, 0x4, @fd=r9, 0x5, 0x0, r10}) ioctl$VIDIOC_G_FBUF(r11, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x8, 0x8000}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f0000000280), 0x4) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x1d, 0x59, 0x40, 0x7, 0x0, 0x7, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x80, 0x6, 0x12, 0x4, 0xd01, 0x1, 0x1}, 0xffffffffffffffff, 0x9, r13, 0xf) 15:25:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2e9, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:29 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 15:25:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x5) 15:25:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600006, 0x0, 0x4002011, r3, 0x0) sendmmsg$nfc_llcp(r3, &(0x7f0000003180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000000c0)={0x50d8, 0xffffffffffffff01, 0x1}) r7 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfffffffffffffffe, 0x205000) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r9, 0x98, &(0x7f0000000440)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r9, @ANYBLOB="55000000313d18b7e9f5ca73237c232ffd2a15d5b93084ddb1f26d7c9d598ef0e52cb798b6af2174f16eb7fe9a11174ab04a707112cd99a5bbfad64c5dd78fe4e03ac0683e15922be63390cc85e511f6b6a71303a1d0db7e01e67757e60fa78143f2d5"], &(0x7f0000000140)=0x5d) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:25:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x20000000000000, 0x0, 0x0, 0x5]}) 15:25:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2ea, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2127.292154][ T26] audit: type=1804 audit(1579015529.925:539): pid=16243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2261/file0" dev="sda1" ino=16785 res=1 15:25:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @local}, {0x6, @local}, 0x40, {0x2, 0x4e20, @multicast2}, 'syzkaller0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:30 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000009f) 15:25:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2eb, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x385e0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x224120, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) 15:25:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x6) [ 2127.848433][ T26] audit: type=1804 audit(1579015530.475:540): pid=16243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2261/file0" dev="sda1" ino=16785 res=1 15:25:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7) 15:25:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2ec, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:30 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000b0) 15:25:30 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c81, 0xfffffffffffffffe) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xffffffffffffffc1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r9, r10}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) r11 = getgid() write$FUSE_ATTR(r3, &(0x7f00000000c0)={0x78, 0xffffffffffffffda, 0x5, {0x9, 0x20, 0x0, {0x1, 0xffffffffffffffff, 0x6, 0x2, 0xdf64, 0xb9fb, 0x0, 0x8, 0x6, 0x10001, 0x3, r10, r11, 0x7fff, 0x4}}}, 0x78) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:25:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r6, r5, &(0x7f00000001c0)=0x765c, 0xa198) sendfile(r5, r4, 0x0, 0xa198) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESDEC=r0, @ANYBLOB="080025bd7000fddbdf250100000014000800626f6e645f736c6176655f310000000008000c0004000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0xc04) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) close(r2) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:30 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000b7) 15:25:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2ed, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x8) 15:25:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r3 = socket(0x28, 0x4, 0x5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000001c0)={0x0, 0x1fe, &(0x7f00000000c0)={&(0x7f0000000440)={0x44, r5, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4314080}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r5, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x78080484}, 0x40080) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) bind$nfc_llcp(r7, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x1, 0x4, 0x71, "bc756189f51115c8807bdf2d2227326bd735d9c480184bf0dd8c0317ca1362a3803538d52793c439c04b35e8daf5bc4a5c0067cdde79af7ddcf87404a5dcfe", 0x2b}, 0x60) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r8, 0x401845ef, &(0x7f00000000c0)={0x1, 0x7ff, 0x30, 0x6, 0xe8, 0x2}) 15:25:31 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000100) 15:25:31 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockname$llc(r3, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x38400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) [ 2128.533276][T16941] IPVS: Unknown mcast interface: 15:25:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2ee, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRKP(r4, 0x5425, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:31 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000108) 15:25:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xc) 15:25:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2ef, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:31 executing program 3: mount$9p_rdma(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x2000000, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout', 0x3d, 0xffff}}], [{@subj_user={'subj_user', 0x3d, '/dev/kvm\x00'}}]}}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000029c0)=0x7fffffff) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r0, &(0x7f00000001c0)=0x2, 0xa198) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c00)={0x0}, &(0x7f0000003c40)=0xc) clone3(&(0x7f0000003cc0)={0xa1000, &(0x7f0000002a80), &(0x7f0000002ac0), &(0x7f0000002b00), {0xf}, &(0x7f0000002b40)=""/4096, 0x1000, &(0x7f0000003b40)=""/147, &(0x7f0000003c80)=[r2, 0xffffffffffffffff, r3], 0x3}, 0x50) sendfile(r1, r0, 0x0, 0xa198) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r7, 0x98, &(0x7f0000000440)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000002a00)={0x1000, 0x4, 0x206, 0xdb, 0xfffffe01, 0x4, 0xaba2, 0x8, r7}, &(0x7f0000002a40)=0x20) getpeername$unix(r5, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r4, 0x98, &(0x7f0000000440)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) syz_mount_image$gfs2(&(0x7f0000000500)='gfs2\x00', &(0x7f0000000540)='./file0\x00', 0x9, 0x7, &(0x7f0000002880)=[{&(0x7f0000000580)="569df47f40b1a3e96b04049f0213402e6dea3e4b044170b10ef45741a0844880c622496441186cffc8fed85c756e726d6591d73c1200a4d125d99c", 0x3b, 0x8}, {&(0x7f00000005c0)="a0307989d7fa5e088f7bc27b3828c0e8dcb0a06c4927d4eb5e071abec1ac6ece4a2936751a9391eee4fa7fbcb1d71208483d2e1fa21af03174f3f73ccd4baad25aeb30c769c40a192ed62403c76b8e10ef8722c9f86dcc2494acf82d7399fd058494bc62900da41eb1f02e45fdd9b2e68a42103549e48f774bfd5763757ff08f0c31126afce1ff23ec585780527efe6f17dce3b98b6755055aa7b595b05c7f3bd07e873248c9acf836a42850868e89b247174c2728d3b440b7fdb07d561709876d0bb855e2d73dae788059af3aef02f3dd048605a8084081c784950fad6fd97f3d0d83a5f7239c79b8fc9d83d3614706", 0xf0, 0x10001}, {&(0x7f00000006c0)="1bfa51719bb65a7df56a318997bc9a3fe75c50bfee6e202e1c183a9899a13450dcc7d5003632723578bcb1185a0a639acddea4dd47cbde5ffff4c95b60cabd51f5aec9b564bff8b4541b661cc844b0dcdefa19dd5b766e98814195b902d0a7fc1494cc13cf835f939e1ba53655f0c618a2433c7c25f871b915359dca3d64571791eb36e8eb53a7477186de82844f1efed3d2468a0f0377ebbad7df4a47632bf6edadf1527106c86f90dfe881d35f784c8a320fe271b773f3d64e79d25953ee4d8bf6e478ecb2e500", 0xc8, 0x5}, {&(0x7f00000007c0)="142a510811ca00421e7f885168f79168aa553de38eca10c69d899cb81470e58f877e3319b6b854c4faa0801b921fd35c07d46d7061988606dba533", 0x3b, 0x2}, {&(0x7f0000000800)="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", 0x1000, 0xfffffffffffff904}, {&(0x7f0000001800)="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", 0x1000, 0x8}, {&(0x7f0000002800)="cb7210bde84b615e2b87c56309a52e570800390104d4b5e5f1a6d6fd135b193a0cb75ff2f858b8fe9b4feb1023c4fe01e48e2b0be06ed980dc2bd5b3cb36dc77757a71c7d0cdfcff9f3061d1aa2ec302593e8ea26366b1cdfbfde6b39a63fef0903c", 0x62, 0xffffffffffff2ba1}], 0x210000, &(0x7f0000002940)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xb0}}], [{@dont_measure='dont_measure'}, {@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}]}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r9, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:31 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40010000) 15:25:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000100)=@pptp, 0x80, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000340)=""/134, 0x86}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x4}, 0x40) 15:25:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f0, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xf) 15:25:32 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:32 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000)={0x9, 0x0, 0x2000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000040)) 15:25:32 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400101c0) 15:25:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f1, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) acct(&(0x7f0000000000)='./file0\x00') 15:25:32 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0xc00, 0x4, 0x4, 0x80000, 0x2, {}, {0x4, 0x9, 0x5, 0x7d, 0x4, 0x2, "4e43f6bc"}, 0x400, 0x1, @planes=&(0x7f00000000c0)={0x40, 0x8, @userptr=0x624, 0xd920}, 0x9, 0x0, r4}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x28, r6, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x10) 15:25:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f2, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:32 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x410101c0) 15:25:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) getpeername$unix(r3, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sctp\x00') fsmount(r4, 0x1, 0x8) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000001c0)=""/96) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x804a217ae2fe2714) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x420000, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0x0, 0xfff]}) 15:25:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x11) 15:25:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f3, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:33 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x7, 0x5}) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x40, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x8, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) splice(r2, &(0x7f0000000100)=0x4, r3, &(0x7f0000000140)=0x2, 0x5, 0x2) 15:25:33 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x48000000) 15:25:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'ipvlan0\x00', {0x10001}, 0x5}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) close(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f4, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x12) 15:25:33 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x49000000) 15:25:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f5, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:33 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x10, 0x7ff, 0x0, 0x5, 0x0, 0x3, 0x7ffffffd}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000008000020000"]) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000005c0)={{0x8, 0x1f}, 'port1\x00', 0x0, 0x20000, 0x6ec3cf87, 0x9, 0x7ff, 0x80, 0x3, 0x0, 0x1, 0x1f}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffd, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0xc184}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000100)) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r11) r12 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r13 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) write$binfmt_elf64(r13, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r13, r13, &(0x7f00000001c0), 0xa198) sendfile(r13, r12, 0x0, 0xa198) r14 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r14, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="e4d0dc9b858b339611f96bfca3bddd3b85d1cf8037fdef32a8e73b767e8c6283375f165eb6bea4612c52edb677da9f4a0b3db2d9ba7d1fe45fbd3b079474c7483ac136915ed2a4d586d676", @ANYRESOCT=0x0, @ANYRESOCT=r14, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT=r11, @ANYPTR64, @ANYBLOB="e41afcf9922998411ef009d48691a899f8377f50ab5f787d5e4345dd2c0691a6118a6adb16e9df70634fcf4fcc3c4fdd8216", @ANYRES64, @ANYPTR, @ANYRES64=r8, @ANYRESOCT=r16], @ANYRESDEC, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRESDEC=r4, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRESHEX=r11, @ANYPTR], @ANYRES32=0x0], @ANYRES32], 0xc) sendfile(r8, r8, &(0x7f00000001c0), 0xa198) sendfile(r8, r7, 0x0, 0xa198) ioctl$VIDIOC_SUBSCRIBE_EVENT(r8, 0x4020565a, &(0x7f0000000280)={0x8001009, 0x2, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x202b}) 15:25:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) chroot(&(0x7f0000000000)='./file0\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)=0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r9, r10) r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r11) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r12, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r11, 0x8902, &(0x7f0000000200)=r12) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={r4, r7, r10}, 0xc) [ 2131.125443][ T26] audit: type=1804 audit(1579015533.755:541): pid=18464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 15:25:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x18) 15:25:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10a) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000080)={0x8, 0x200}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000280)={0x81}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000000)=0x13, 0x4) 15:25:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f6, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:33 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4b564d00) [ 2131.291619][ T26] audit: type=1804 audit(1579015533.925:542): pid=18577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 15:25:33 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000340)={'ah\x00'}, &(0x7f0000000380)=0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x145000) accept4$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000280)={0x3, 0x0, 0x2819, 0x45f343fc, 0x1f, {0x0, 0x3f}}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000002c0)={0x400, 0x101, 0x0, 0x106}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000200)=0x6, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2131.409210][ T26] audit: type=1804 audit(1579015533.925:543): pid=18577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 [ 2131.478773][ T26] audit: type=1804 audit(1579015533.955:544): pid=18577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 [ 2131.590500][ T26] audit: type=1804 audit(1579015533.965:545): pid=18577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 15:25:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f7, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:34 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4b564d01) [ 2131.705590][ T26] audit: type=1804 audit(1579015534.005:546): pid=18574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 15:25:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1b) 15:25:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) [ 2131.948496][ T26] audit: type=1804 audit(1579015534.575:547): pid=18577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 [ 2132.064077][ T26] audit: type=1804 audit(1579015534.695:548): pid=18574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 15:25:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f8, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2132.215455][ T26] audit: type=1804 audit(1579015534.715:549): pid=18833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 15:25:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x34) 15:25:34 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4b564d02) 15:25:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={r4, 0x1, 0x1}, &(0x7f00000000c0)=0x8) 15:25:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)="4b9e10f980bf84652af00a672bd3336b4f03", 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2132.277963][ T26] audit: type=1804 audit(1579015534.745:550): pid=18574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2267/file0" dev="sda1" ino=17261 res=1 15:25:34 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000000000001, 0x20011, r3, 0x0) ioctl$SG_SET_DEBUG(r3, 0x2271, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000002c0)={0x7, 0x0, [], {0x0, @bt={0x5, 0x60ffbe9, 0x0, 0x3, 0x4, 0x10001, 0x81, 0x2, 0x400400, 0x1f11, 0x3, 0x8, 0x8, 0x4, 0x9, 0x10, {0x6, 0x5}, 0x80, 0x40}}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000000c0)=0x20, 0x4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000100)={0x0, 0xfffffffe}, 0x8) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0xa300, 0x0) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000004c0)={r10, 0x400, 0x10}, &(0x7f0000000500)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:25:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2f9, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) r5 = accept(r4, 0x0, &(0x7f00000000c0)) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c81, 0xfffffffffffffffe) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES32=r6, @ANYRES32=r11, @ANYBLOB="ffffffff00000000000c00000000", @ANYRESOCT=r2, @ANYRES64], 0x5}}, 0x20000004) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r13 = dup(r12) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0x4c81, 0xfffffffffffffffe) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r17, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r17, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r17, r18}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r11, r18}, {0x1ff, 0x7, 0x5, 0x4, 0x200000000000008, 0x1f, 0xffffffff, 0x2}, {0x800, 0x4, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0x0, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) sendmsg$NL80211_CMD_GET_MPP(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="47df82d27be2"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd05a, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711ac8a6b57b4180, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:35 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4b564d03) 15:25:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2fa, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)=0x3) semget(0x2, 0x2, 0x801) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000000)={0x10000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x3a) 15:25:35 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x400000, 0x0) dup3(r4, r6, 0x906896fd3200c5e5) 15:25:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2fb, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:35 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4b564d04) 15:25:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jfs\x00', 0x1000, &(0x7f00000001c0)='/dev/kvm\x00') ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x210000, 0x80) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="66b814008ec8f3d33dd90000000f01cb0f799702000000c4e2f501a023330000c4e1a4c242bf000f38f1bf0c0000000fc75acb0f22468fc97c8101", 0x3b}], 0x1, 0x8, &(0x7f00000000c0)=[@dstype0={0x6, 0x7}], 0x1) 15:25:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x3b) 15:25:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2fc, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:36 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4b564d05) 15:25:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200803, 0x0) setsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000100)="b4adcb574563f1cd6908b395d7bc9af2fc0a633c75db1c72e989ee5cfefced57bab28bb30f6c3fd4f4dd430da3501b746c867091972eec7e71af07e621d1ba56e5d4ce2151ae784bbb57c1dfbdee65765da0fe12f8", 0x55) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x3, 0x58, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000280)=""/88}, &(0x7f0000000380)=0x78) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x94000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xca, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0x10, r5, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) 15:25:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x48) 15:25:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2fd, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="d189eb87baa000ecf0818a0d000000d8923e0026360f01c9660f38dc2af30fc735db6f00b803008ec0670f011a", 0x2d}], 0x1, 0x4, &(0x7f00000000c0)=[@cstype3={0x5, 0x5}], 0x1) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:36 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x580001c0) 15:25:36 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2fe, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x49) 15:25:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) write$P9_RAUTH(r3, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x0, 0x2, 0x8}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/75, &(0x7f0000000200)=0x4b) 15:25:36 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x60050000) 15:25:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x2ff, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x800) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x1b) 15:25:36 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x1) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "dd28312e7d3ef84dcc0549cf44cbaab1"}, 0x11, 0x3) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0x2, 0xd}) 15:25:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x79) 15:25:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x300, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:37 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x60182300) 15:25:37 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8e2c, 0x100) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0x0, 0x0, 0x5]}) 15:25:37 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x17e, 0xb8, 0x800002, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r3) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r5, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) setpriority(0x0, r3, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x301, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x5, 0x9, 0x4, 0x8, 0x50, {0x77359400}, {0x1, 0x18, 0x4, 0x20, 0x81, 0x3f, "c85bbd78"}, 0xe9, 0x1, @offset, 0x2, 0x0, r1}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080)=0x7ff, 0x4) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x2000000000000, 0x1, 0x131, 0x100]}) 15:25:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000100)="c0eb718d0afba94636c52b505107febfd845c12b234c0cb97fb2f7559b4ce6c8d2cbd9cc202caec62104f8fce70623d13837778d4a0d6c3ffcfa97c768916049ca909a986c1fca4050b67729f2e80360", 0x50) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) syz_open_procfs(r5, &(0x7f00000000c0)='loginuid\x00') r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r7, r7, &(0x7f00000001c0), 0xa198) sendfile(r7, r6, 0x0, 0xa198) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff35, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x8b) 15:25:37 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x61050000) 15:25:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x302, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2135.054541][T20790] No such timeout policy "syz1" 15:25:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0x26c9, 0x8, 0x4, 0x0, 0x512, {0x77359400}, {0x3, 0xa, 0x6, 0x1f, 0x8, 0x7f, "dd2e3e1b"}, 0x9, 0x2, @fd, 0x3, 0x0, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x6, 0x0, 0x40000000]}) [ 2135.283350][T20684] debugfs: Directory '20684-4' with parent 'kvm' already present! 15:25:38 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x303, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f00000000c0)=""/6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x9e) [ 2135.471160][T20684] No such timeout policy "syz1" 15:25:38 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x70050000) 15:25:38 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r5) ioctl$KDGKBSENT(r3, 0x5603, &(0x7f0000000380)={0x0, "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"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000000c0)={r2, r3, 0xe5aa, 0x98, &(0x7f0000000000)="4f9ff1e92b972d51e6d822fb50bf6bf7c9d63f0df2d6cd0a3a2272d12c903758e2e9c00888f1b73d227f379542137c34f8d3be68a09220fdf23d6580b8c44a01b7b70f0502aab7185f8ad8be961316bc572cfa330dd2b3328f62dfaca5976c659acd2ebfc77cecc662dc97acda88e41d525625869825579a5e1ac3543c25d2ac71d2f39f4e1a173c4eef98faa3d92aac54b94bf0ecf17f11", 0x7, 0x5, 0x3ff, 0x80, 0xa4, 0x0, 0x7ff, 'syz1\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:38 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x304, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:38 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x71050000) 15:25:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xc0) 15:25:38 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x305, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xcd8, 0x109040) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xc1) 15:25:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = dup(r1) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000008800)={'xfrm0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000008840)={@rand_addr="cfba4ec4874a1d59ca57401a3099e31f", 0x6f, r4}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0xfffffffffffffffd]}) 15:25:38 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x72050000) 15:25:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x306, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:39 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:25:39 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80, 0x8, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0xfffffffffffffff8, 0x3, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x3, 0x8, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = dup(r4) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f00000000c0)=""/186) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xc2) 15:25:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x307, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0x4, 0x2]}) 15:25:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000000c0)={0x4000, 0x100000}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:39 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x74010000) 15:25:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x308, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000000)={r5, 0x1a}) 15:25:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xce) 15:25:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x309, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:39 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x75010000) 15:25:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x101080, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r2, 0x210, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="5f935e86a0ec64d079b1fb188d66e47e"}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x66424586}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x58}}, 0x4081) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x7, 0x3, 0x7}) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) keyctl$get_persistent(0x16, r3, 0xfffffffffffffff9) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:40 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x7c, r5, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:hald_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xe1) 15:25:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x30a, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xeb5ac59197e4daac, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8020, 0x0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000001c0)={r8, 0x51, 0x7b80}) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:25:40 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x76010000) 15:25:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendfile(r2, r1, 0x0, 0xa198) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x0, 0x2, 0x0, 0x100000001]}) 15:25:40 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x77020000) 15:25:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x30b, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x10a) 15:25:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) r4 = fcntl$dupfd(r0, 0x406, r3) ioctl$TUNSETLINK(r4, 0x400454cd, 0x100) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) sendfile(r6, r5, 0x0, 0xa198) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000000)) 15:25:41 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x8, 0x2, 0x800003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0x20000000000c, 0x7ff, 0x9, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:41 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x79000000) 15:25:41 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x501105, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x98, &(0x7f0000000440)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x2, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x2, 0x5}, &(0x7f0000000200)=0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r7, 0xae80, 0x0) 15:25:41 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x30c, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x11e) 15:25:41 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7a010000) 15:25:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RWALK(r5, &(0x7f00000001c0)={0x4a, 0x6f, 0x1, {0x5, [{0xb9, 0x4, 0x8}, {0xc4, 0x2, 0x2}, {0x40, 0x3, 0x2}, {0x1, 0x1, 0x3}, {0x88, 0x0, 0x7}]}}, 0x4a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x40, 0x80000001, 0x3, 0x0, 0x57c8, 0x7, 0x7, 0x9, 0x81, 0x903, 0x7fff, 0x7, 0x72800000000000, 0x7fff, 0x8, 0x80000001], 0x5000, 0x800}) 15:25:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x888600}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x24000000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000340)={0x0, 0x10001, 0x10000, [], &(0x7f0000000300)=0x1f}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(r4, 0x551f) sendto$isdn(r4, &(0x7f0000000040)={0x4, 0x9, "bab6ba83ed2ac85d8ff788fe2b473138ffb71ec273b6f23889db479beb8a16bb7ad25e0c63ebf71c61edebb507688bf377c9b8ce512a4d2242c3eb39b4a166acb09891657fd7913d0f561463db23"}, 0x56, 0x4, &(0x7f00000000c0)={0x22, 0x0, 0x1, 0x0, 0x1}, 0x6) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) sendfile(r6, r5, 0x0, 0xa198) fcntl$setlease(r5, 0x400, 0x1) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r8) fsetxattr(r8, &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)='/dev/kvm\x00', 0x9, 0x0) ioctl$KVM_ENABLE_CAP(r7, 0x4068aea3, &(0x7f0000000280)={0xb75aa3c9ece0eb8d, 0x0, [0xffffffffffffffff, 0x0, 0x1000000000000]}) 15:25:41 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x30d, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:41 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x30e, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:42 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7b010000) 15:25:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x30f, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x202, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f00000001c0)='./bus\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x10000, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000000)={'vxcan1\x00', @ifru_map={0x1, 0xd36, 0x401, 0xf0, 0xfe, 0x7}}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x3) fspick(r4, &(0x7f0000000300)='./file0\x00', 0x1) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000003c0)={0x5, 0x1de, 0xe1e, {0x40, 0x9}, 0x80, 0x8000}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r6) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x40}, {r3, 0x20}, {r4, 0x4100}, {r5, 0xc}, {r3, 0x3316d9e37dfb459b}, {r6, 0x4000}, {0xffffffffffffffff, 0x4600}, {r3, 0x2}], 0x8, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x80000001}, 0x8) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000280)={0x81}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r10, 0xa4, &(0x7f0000000500)=[@in6={0xa, 0x4e21, 0x1bb, @ipv4={[], [], @multicast2}, 0x400}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r8, 0x84, 0x78, &(0x7f0000000340)=r10, 0x4) 15:25:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x122) 15:25:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xffffffff, 0x4000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xbeb69d2912493afd}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x20, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0xc0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x310, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:42 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7f040000) 15:25:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x311, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x9e0000, 0x4, 0xfffffffd, r1, 0x0, &(0x7f0000000040)={0x9909ce, 0x91, [], @p_u16=&(0x7f0000000000)=0xfff}}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x1c, 0x18, 0xa, 0xb, 0x5, 0xbeda, 0x5, 0x73}}) 15:25:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x140) 15:25:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x312, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:42 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x800000c0) 15:25:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x174) 15:25:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf, 0x80010, 0xffffffffffffffff, 0x5000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0xa084dfac3c284796, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c81, 0xfffffffffffffffe) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r9, r10}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10801011}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, [{0xe, 0x0, [0x4, 0x20, 0x8, 0x2, 0x1a, 0x1c, 0x9, 0xd, 0x16, 0x1]}, {0x5, 0x0, [0x0]}, {0xb, 0x0, [0x1d, 0x14, 0x16, 0x1d, 0xc, 0x19, 0x13]}, {0x6, 0x0, [0x12, 0x19]}, {0x9, 0x0, [0x1c, 0x2, 0x8, 0x1e, 0x12]}, {0x6, 0x0, [0x11, 0x11]}, {0x8, 0x0, [0xb, 0xb, 0x8, 0x1f]}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x84}, 0x1, 0x0, 0x0, 0x1a0}, 0x4810) 15:25:43 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80040000) 15:25:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x22002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x313, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x314, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x175) 15:25:43 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80050000) 15:25:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @local}, 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000100)={0x7, 0x0, {0xffffffffffffffff, 0x2, 0x9, 0x0, 0x3}, 0x5}) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000280)={0x3, 0x3, 0x0, 0x1, 0x2, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:43 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x810000c0) 15:25:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x176) 15:25:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800003) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:44 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x820000c0) 15:25:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800004) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x17a) 15:25:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x2840c2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000003c0)={0x10000, 0x2, 0x7006, 0x2000, &(0x7f0000fef000/0x2000)=nil}) pipe(0x0) r5 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x11002) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000002c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$vhci(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="04abf53bdbf2957950f96250f750cbdf896b0a90693b3173761fcfc913d72515b7c732f27beaf3ded8fe91f6e7df3ca34eaf096ca42d7407c6f02fbb44194b36e6ae2d6d668fca6eca5102cd1112b178f81bcea326191ecaf45309932111535eae73f608bc5f6c7df4aa5ff036652d6f84d2fb8f379ea23dd2ca8db957"], 0x85) perf_event_open(&(0x7f0000000040)={0x1, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)={r8, 0x6332}, &(0x7f0000000200)=0x8) 15:25:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800005) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:44 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x830000c0) 15:25:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800006) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:45 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x840000c0) 15:25:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x17b) 15:25:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800007) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x9bf49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x65f}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800008) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x185) 15:25:45 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x85010000) 15:25:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x80000a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0xa76, 0x0, 0xffffffffffffffc0}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:45 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x86010000) 15:25:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x186) 15:25:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800010) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800048) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:46 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="15930000000000000000010000000800178100000000"], 0x1c}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:46 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x87010000) 15:25:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40200, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x187) 15:25:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x80004c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x2, 0x9}, 0x8) 15:25:46 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x87050000) 15:25:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1a0) 15:25:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x101000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800085c) 15:25:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800068) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:47 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8b000000) 15:25:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1c0) 15:25:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x80006c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0xfffffff, 0x9, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a6a, 0xfff, [], @ptr=0x2}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000000c0)={0x8e01, 0x0, 0x3024, 0xffff, 0xffffffff, {0x3, 0x7ff}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) sendfile(r6, r5, 0x0, 0xa198) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x7ff]}) 15:25:47 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900d0000) 15:25:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) pipe(0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x40040, 0x0) read$dsp(r3, &(0x7f0000000280)=""/170, 0xaa) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800074) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1d9) 15:25:47 executing program 3: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x200001, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f0000000180)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xc7, 0x1, 0x4, 0x0, 0x1, {0x77359400}, {0x401d470ee33d87f2, 0x0, 0x0, 0x81, 0x8, 0x0, "7ca259c4"}, 0x20, 0x4, @planes=&(0x7f0000000000)={0x800, 0x1000, @mem_offset=0x6, 0x5}, 0xfffffff8, 0x0, r1}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) 15:25:47 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x91040000) 15:25:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x80007a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x100000000, 0x7]}) 15:25:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1fc) 15:25:47 executing program 5: r0 = msgget(0x0, 0x402) msgsnd(r0, &(0x7f0000000280)={0x1, "32b57d12a0dfa0aac426b89b7830424db1509d1c80c1dfce1d22cb837cab0bf0fa9b9f9fc3c4e1a23bc88adca0ea5600c47efc47a37ae70a940185207681425e50fcfc283b4e2c9237ce66dd82b8edfa875081b6fd662b3a7e6070f0832021cfe6776aab85166378a9a892fbd91c2d762a5692e9da8510190f3c44a1ba7a2d74330aef644c9fcfd04d280e3fb8e279d6c0972d1bb2d52914392a6a0ff38770db259e54bbeab48df5ddecae8a7f257aaf580efd0a6297bf9b269fb934c6b80ef65aa3d24a50f01a"}, 0xcf, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000000c0)="260f011a0fc7b6c6e0660f38805b762e361666b9800000c00f326635008000000f30b82c018ec8baa10066edbaa00066b89e59000066efbad004ec0f01ca", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000000)={0x4, 0x1}) pipe(0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x501}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:25:48 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9e000000) 15:25:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800300) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c81, 0xfffffffffffffffe) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r9, r10}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x628, 0x29, 0x400, 0x70bd2c, 0x25dfdbff, {0x11}, [@nested={0x10a, 0x17, 0x0, 0x1, [@generic="8f42fa3c81720b84b5b2cdb4848cd2644ac0ad5218b0764c393c57f62d", @generic="697409d8edd6ada247312f4006a02a2f49f0f4c1a8585d7ab07923874776558e5264574f73a2ed9f43783382f35e7193da79269566fc5f1f0c47ef586b2adb0fc622284ca29d1af103911065ac1fbaa7e6ac80012a36458798fb3594036db3b7d9e2430a297a2fd8e741f077e389e2decae27870c7c4f7e6df4ec0ce75f5535eec57631516837d48740b8a97a4c1d96d2aeeaaf4e05e84eb3fb9a0beca1f9125a94464baa5ad1d076ac88995cd78e0aaa8f00e23708f5f003d131697afc89c89a9b6c8bf7a168f480f31bf0016f374c2939ee1651462772506cba60eb05e512dc61b994c8509bdd327"]}, @nested={0x236, 0x86, 0x0, 0x1, [@generic="e34f5a17a6b2292196a8be2ce2912b0c96297ccd12ecdb8e1c3dd0965ee71054cd5b5146b0ef2d2022e15aeca2fc839ed199d22d70ab42117bfcdf49c73afae1deb2bba60ad82186fc68e7dc0eeaf59c6304d9afab4e2d12116a681895f515a2196d12bf8a786b19a7ac641d6684e72d9783f86df4d4864253bbee9476a661e2334a7e2c9a23a3ea448d61be", @typed={0xf, 0x74, 0x0, 0x0, @str='@)\xafselinux\x00'}, @typed={0xdd, 0x1b, 0x0, 0x0, @binary="c45142d1d82dea38a4f24cacacccab9e1ab8030b724eca4a6b190df4e4fd2681a00bc45e8bdf29d241e116c6df58b6b3934b13e7490ece6a4ef8f7af439e1c21dcdc62271717464c741be1a4f77e8cbc049a1f619eb514040c48a96eee0ea3e219e0e6c89ba1ade7bf96763ed7db535abf7c4ad5def4c2178d6497103b37ab30fe2fa055f20a61e910a508973b27bbe6d7c9d253763861bbd3bfb094ab664032dd3c6c46aaba008d84372ed8bbfb0625e33897871a4256ee42975cd449ae1860b5a8b40a9b6d0c75c3fe97a7bb0b3fe44963d8a7aa0b613663"}, @typed={0x4, 0x2d}, @typed={0x8, 0x7c, 0x0, 0x0, @uid=r10}, @generic="0205ca02472d3ca3b5646d989d369e8967fc4b3498a272ee37283ee651ce41e874b5f5cf9de20a3f984ef40b2da434819112b34831a3743f7280f43b05a8e269093ffcc5732d4bdac75f47ddb24eb5eb4477ab859c1ddc8e1b146e89e8605cfb01dcab1b5935711c0be8e8b2b506a17608f93aa24ec62208fa64de8a83138efec351e336c692bbce319787c604c93e7ac97f48d0316948264cf2ff9f489098172dd46deb093aace57326"]}, @nested={0x2cd, 0x95, 0x0, 0x1, [@generic="43ffecb655f515f44a11ac0430de8bd609d8f0f2e08908bd7cc5bdaf2b6b15c3e3b8f6a04ca70568b6ffb42b70078a2a850c3b03848088eed021e9539f7d164965036bf818e4cccd5d1b0677aa3c3c1924b189eab6349de327af5f458658", @typed={0x8e, 0x20, 0x0, 0x0, @binary="973a96a482a29b52a84cfb15e9ddeb65619b6fb7a6ffd22d5844407cbeab50a567ac7d127994acb6760c28f461efa28cfbf171314fdf2d1f57eaa4451f1aaa9e4bce393c1463397cf0e79187a0e6c3e6bc5714c6ea4827247fa68940a998df8c1540f828a92e62da5fa64928a263edaf0dad7ff67c553802b2a6bfd94666f64b597f82477c1385c374a4"}, @generic="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", @typed={0x8, 0x77, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @generic="bc1556a82635f7e434c90db40bc8e488dd2035eabd10698496bd6c9b3d3a05ec8ac4e18263ffa5b2058f70b41106cde3726a91ed0a6c9c52fe9a1b34730e404706fe14ee7c645246c92d52f45c2ced3a503053f792562a86457c615ba9321efbbbde2c48fad7a6c10de27c5ec537e65a986581fdeb7f481fe4359f2cabedab56ebba2dd2ec25b219d0784f552db1df1bd866159a270fb930467415be37bd8b6f1fbefbfae6a64baa3c471d1cee87a506a4b4fbfdf2770d81a610ae306a89f44dc69e34c45e589fb15b7afe542511e01ed7b0ef60702909"]}]}, 0x628}, 0x1, 0x0, 0x0, 0x4004000}, 0x40850) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xcc1b243dbeebd23f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x9, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:25:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x277) 15:25:48 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9f000040) 15:25:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800500) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x101, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3d) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000140)='net/protocols\x00') ioctl$UFFDIO_COPY(r7, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000fea000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1}) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000100)=0x1) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r8, 0x0, 0x0) fcntl$setown(r4, 0x8, r8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)={0xfe, "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"}) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x4, 0x2, 0x4, 0x4000, 0x1ff, {0x77359400}, {0x3, 0x2, 0x0, 0x0, 0x1f, 0x7, "540633e5"}, 0xffffffc1, 0xf, @offset=0x6, 0x6, 0x0, r2}) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x7fffffff, 0x3003, 0x9, 0x3, 0xf08eb399fa6cf331, 0x2, 0x2}}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xf5}) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000040)) 15:25:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800600) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x2ff) 15:25:48 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa0010000) 15:25:49 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800700) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = accept4$tipc(r1, &(0x7f0000000000)=@id, &(0x7f0000000080)=0x10, 0x800) pwritev(r3, &(0x7f0000000580)=[{&(0x7f00000000c0)="8874f613ddf9c4aa1bd52686ad5d6c16eeecd5cd88f002332e54353700da3c06cf333898d87aa39bb2373737d81f7981c9a860a696055d1beaeb02f25f11cadf0448262b6340afdbc853d19116df6adc41810a30aa17617dfeb4d802bb406d2c4b7b18dbacbca4fbfe5ef4969eaeda190e5af33c0d3f43377eaa72d5cb4e125942b07e8c86959b4810eff13aee563b1d7b13fc67024e44ab3ffd6021f9f325927dc4f3af81e368457074149aebe80d83b297a9281e2fb7368ca8aa65d71d8c2d7a440770b1dfce273cdcf507097bb98c870432262e996ca6d22c01bd19ea67916ce7b69e7d1ce97e694e42", 0xeb}, {&(0x7f0000000300)="7cb37ee6e92d57bd4d5f49de1366f0c825216cc880057a6141aaf8362ce5072c3f69c31659239968f0875beb8e2f1f493ab799b2f67bbbf5aa91fcacf3b1f6fe7544f322849bdf9703fb3a63c159b4163b3a41eb931493da56", 0x59}, {&(0x7f0000000380)="f31b8d974aaae4c68c1d42868b7c46944edbee048c9eb6901ef9a8e5605f4f2afdb6e0d97390875e59a6ad09521cb00dca1b30958e8fc6b2a57ea976bc231d16794b28be9f898f927d0ca1e989961bb91e88afd7e5fbc154dc89afc63b78e8676184209bd573577dee69a777226b5d222c5a1a17689783508fc1ee8f85e516d67b5cc21c7d2290f97fcf08b3f5029d0d98575b6358017c203c15a88e82dcca9a8bab54f7c9c4d322bed308ffad7d7808a0360b8e37d4af5ed9bb0907a9598cda51", 0xc1}, {&(0x7f0000000480)="6e7d12825081ba5ad16ee89630786b6aab1f39803d6fb3ea176b760ead215dc4bd171d1a67cab9fd99ac73916ad5e5ff4e0a1ee37e194174c80f9fdbec3c8bcd42afefd2e7c91d45445c2140ee4b72d982d21edbd96a160731", 0x59}, {&(0x7f0000000500)="1bfc395b1b7b8a8b5da7eaab198fb48462fd901cdf43c4bff6322150a50453e744a33ba917573727593b830692a70f1f08d85df39da3d2b5bde04c51c551eaec4b35681ab4277ccc8586a011443a2cc06a1dc58ec721ef6f589a264b7321c952b9ca08f43176f1778d9d0131", 0x6c}], 0x5, 0xc037) sendfile(r2, r1, 0x0, 0xa198) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x79, 0x0, [0x1]}) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000600)=0x1e) 15:25:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x300) 15:25:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:49 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00d0000) 15:25:49 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800a00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:49 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x801f00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x14}) 15:25:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x308) 15:25:49 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb0000040) 15:25:49 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x802000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) fcntl$getflags(r2, 0x9) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x80, 0x400, r4, 0x0, &(0x7f00000000c0)={0xa00903, 0x8, [], @value64=0x6}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000280)={0xca, {{0x2, 0x4e02, @local}}, 0x1, 0x3, [{{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0xffffffff}}]}, 0xffffffffffffff68) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x804800) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:50 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb7000040) 15:25:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 15:25:50 executing program 3: io_setup(0x7, &(0x7f0000000240)=0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x3e, 0xfffffffffffffc02, 0x144]}) 15:25:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x804c00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x47f) 15:25:50 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000000) 15:25:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x806800) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:50 executing program 3: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100, 0x200000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f00000000c0)=0x1676, &(0x7f0000000100)=0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:51 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x806c00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:51 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000080) 15:25:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x480) 15:25:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x95, 0x400400) splice(r1, &(0x7f00000000c0)=0x6, r3, &(0x7f0000000140)=0x401, 0x9, 0x8) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:51 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x807400) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x491) 15:25:51 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x807a00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:25:51 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000081) 15:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r5, 0x9, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000000)={0x400fff, 0x3}) 15:25:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x4d0) 15:25:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) sendto$llc(r3, &(0x7f0000000340)="5df35e38ffb2ff6161fc1e8ac90efed10f495d15aa1ea0f6e4c3b067640a2b15abdd7b8615b3e2c8ee992e6d6df186f4bb4b0c529cdab07d530ca14560ad64ff9529dd1e327f65aa9256a1875ea501016e5abf2604252b5453199da834e5ac0b052216a14e048dd8c367324f6055183a0ce7fb2498499dd299f0533af5bc9b99e817989b3759452b2ad20f6ef52f00b95b667a1dc095215fd79d229c163d566d493d47b42bae78df6094f00767c6f3241542e34de7858ed4049e2ac24d3e3ae02c4d113702998609ac7ccb41a57346fc6ef62e7ce30fec1ab033b68ea0b7f860e71905", 0xe3, 0x4000, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r4 = socket$inet(0x2, 0x80001, 0x84) sendto$llc(r1, &(0x7f0000000280)="3d8f21e79525cd2f71dd5727a8b5936a4998b8ef88ac54fa96c27a23c855b7980eee2dd3925b4633b8f94af01cc34d27a6435bba6acd6ac54e2960b2bf269fb28cc182a70eb302bea7d617022a4492b2b410aa7b59c860", 0x57, 0x800, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x98, &(0x7f0000000440)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r5, 0x90}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:52 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000082) 15:25:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x500) 15:25:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/233) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r5, 0x541c, &(0x7f0000000080)) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r7, r7, &(0x7f00000001c0), 0xa198) sendfile(r7, r6, 0x0, 0xa198) vmsplice(r7, &(0x7f0000000880)=[{&(0x7f0000000300)="fa08d6da89e234be1a2dab16b31989fe5d86bcecc925f9e6ebf074fa33fc239197dff4480567e9746bcd3c9273c8f9cb3cc0155e32dd1593313029d480453a51b9931a740da438063f1bec14b035134d2878d0a84bb8ce2254288652607ee076f2b9c9339c91a8bc9b92ef0bbce7e9b8a50ae33f67727385b8dd99b9378cdcc470c2", 0x82}, {&(0x7f00000003c0)="81735299f61c38b0ce66344d487e802bd3dc1b8d74435d95b1e4ad978b0da0918fe15102e6b5c0c9fb17389cd54d0654acf398d2f502ba4b0890304ff23c4b5d5e2e29960c1eabc166092d55037c27ffa1ac85506fc4132c3bc7acf22f67c85cc9c755ec9d356af203978b003f9af15b85001e78adfc7f4ba6ced2b39ecfb626667e1ee3b74a259e8d6b99f841181f", 0x8f}, {&(0x7f0000000480)="6eb2a1bb6a56b864f7bf1be106cc442763339da8f1b5ed3d0e09ff71b6b6faa28e38ad9026a590828c9dcf75ef3bac7214b06bb2ea9a3743b4f93ecfff99d1bf4e973404496ff8ae5a54744adea86e6256cde66247e46b57774fa9fc8e22cfb27b2a67187ab85593a11f45b7b7bf487baa37", 0x72}, {&(0x7f0000000200)="875446e51d17bdd1e011efb75755ca0b9a6372649fd7ae0312e6bbe148d3612705afafdd771ba6ec11bec57762", 0x2d}, {&(0x7f0000000500)="51aee73f7bda36ee6443bd06b5d46cf4c1baf1223a0fba0a71b4a298c76b8aa949e1a0495aecaf77baca675d1409a5d6cd3ca27ee8528718a55bd568d0fa6dfa610ee8e8fb6e25cbf19729f00a70fd846f4016941196067bb79421d7322a05393ce627f876844532907cdd64435a1c1a7685665e16a067cbf2829532d32c7a1fbe5eb2c453ca58c82e0c37909439fd188428d96a97", 0x95}, {&(0x7f00000005c0)="122e21d555de3eb12922b93ebdcf1959e2cd90d97c424bb763f8f60be110601304a1554e4641e0964408fcef5744f202f50c431e4867f98b42b121cf6135a4e994d4dcacdb6056c073c1a6ff79378ccb7518172fd2446a7a41adb19add7080fabbe0090f0acf25c2a5e626a196414f437eba7b610a51f8e77d3b678c495e199e60d8c875e34f8ea4809e7f61e454834a8ce5063b8fe3a33b77b015ee91d96dda4a97e5", 0xa3}, {&(0x7f0000000680)="663a87b1e93a09f5f219a886acd84e85bb36f6794685be49747977e42ffce60d2b498d007065874ee164d9e5beb7e350d5c69f46147cfbf3ab44d33c012dd4086d49553d32588d7e69c495b9d882cf09976c2256e9b304ed", 0x58}, {&(0x7f0000000700)="2e2baf3e90b949be53fa8d08662cbd0a904d058da003dc3e94bbb17fd6ef48e3553c437b37ada270c7f0b627c2172d582c0589ecee329684811606efc9faa9fc989a7ccbd88d9e1cc53dbf9fd7", 0x4d}, {&(0x7f0000000780)="07e98c188d4af0f8b676a03e4937269c3566ae63d68eda72ef08050e274f29691d37d6f66d170a2dfd5e754b93cf72123035a6c923ccb13d10dc86d10115d9e6db8200f6247c15f9c6849c79a225635c7b9c5e9159ef3d9fea14b5c540dc80c105782dc8337f6cea368e6056b0e104d76efe0fc6791b0ce4ddb8c25ff437d8bc34ebe5d05301ed037e22ab75425853197c7e85226efa", 0x96}, {&(0x7f0000000840)="8f6f69ab6b660f3b9a163679de3b85f8bc1aaa15960f1f6b21a87c3c04f97a0b3ee52129b9ad4b771f35203b152989d4e70c230fe2e4522b687f2f92d93fc365", 0x40}], 0xa, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x560) 15:25:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf8a087f22a8b88eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000007, 0x6}, 0x10040}, 0x0, 0xffffffffffffffff, r3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x2}, 0x18) 15:25:52 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000083) 15:25:52 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000084) 15:25:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x561) 15:25:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80100, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) 15:25:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r3, 0x0) r5 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)="fec309641fceff955508dc15d6dd7be068f21866b745591c6a28463b585ab4fdf224c0b6ff3e54640769dd277f2860d8f19ce12c1e4408545d7e0ef2aee9e356173409370615f6fcae0c67dc177f7ede5ac38bf64f7dd54382926b4de2e1a8b8306a33cb674b4d2667d1dadfc91c5ad232efbc2cd697ace5858e0c2de3affe25fad16692db5d9ab7774c3d0a71056044e9f4f1a200f9f6c456e53ecb831aeb1da7a6e61d221da0c69202af74d9056db9ad77557075ee29a5f4f8", 0xba, r3) keyctl$set_timeout(0xf, r5, 0xffffa0a9) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:25:53 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000100) 15:25:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x570) 15:25:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0x45}, 0x1) r4 = dup(r2) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000000)=0x1ff) 15:25:53 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000101) 15:25:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x408282) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040)={0x4, 0xff}, 0x2) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x1000000000000]}) 15:25:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x571) 15:25:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:53 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000102) 15:25:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x572) 15:25:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$capi20_data(r2, &(0x7f0000000000)={{0x10, 0xcc, 0x86, 0x81, 0x9, 0xfffff617}, 0xd1, "319b5bb16e8dfc1d3d1ee658286151526e393ec5fdf4b60aaea92409fcb4baec73ed8972592c685fd9a6745da41bd4960701f240e3d77de7253cbdbb302a8149f2e18de022adf7847bf25560b48ad6ef0834ad07a5c2fc0c9571129eeb1b42207e396443115d01aa848a277451114e1c6b1603697d4dcca2bbc0636920fbcbe6ce8e8870a9a9dd2a57adbec97864d06548905273bc087b9a3f260495f9053af06ff922a5d103b70893ad419e0bcb66c0b64c62f0ab45b21c9c51d93144a1f350aecc114bb561c29d81647dd5b2a82b05ee"}, 0xe3) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0x0, 0x40000000]}) 15:25:54 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000103) 15:25:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x71, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = dup3(r3, 0xffffffffffffffff, 0xc0000) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x7, 0x320, 0x70bd2a, 0x400, {0x0, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6fbe}, @NFACCT_BYTES={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x2001408b) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x580) 15:25:54 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = getpgrp(r0) waitid(0x3, r1, &(0x7f0000000080), 0x604653983b7bcdba, &(0x7f0000000100)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x123400, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x110400000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000540)={0x534, 0x2b, 0x2, 0x70bd26, 0x25dfdbfd, {0x17}, [@generic, @nested={0x247, 0x8f, 0x0, 0x1, [@generic="ab8c93ad1c6810c10ffcf891a91b9fba3d7a8b22f8b113fb4c48067efd47e9116290ffffa9146365a6b66b3cad76649c3ec03e82d01e394f46c02cbce56d246de9b56fe51806b13a3eb36653f538f85f3f0e67b0cf78a46beda9832d865fba80a078d6e4772dd735a7ba42e3d0417adfa64cbf4929328908f72a80395b4a96ee4a9a0aadc2863e199ac6c704a682cd07e14fd513a651", @typed={0x8, 0x5d, 0x0, 0x0, @u32=0x9}, @typed={0x14, 0x5f, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x64, 0x0, 0x0, @pid=r3}, @typed={0x14, 0x5a, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x14, 0x30, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x81, 0x0, 0x0, @uid=r4}, @generic="37d33d93127a2d292a51482e15d0cf24a2804b3d20633a72c723ae83cb09c8a037cc8fb4f653ade42ad4491345c4eaadc4037116be0882856ae81147130c30ca7d5ec41488e609a4d1586cd2551fb10682c3cfda5857610026fbecd50ce4d7a0062fe7a9ccb3448d0286a39a880c3522962e2ed0357e8a699d0866687079c22bd4dcd4ae3471d16ecc01e25747073891d426ad3edad7825be916bb4a51e0f3918b2a68ea2318510ff96cbad6631fae98598ccf4a078e1568e1fa018f3f7744cde3e075233de3fe66f277de75ac04f856d3d1959fffda8aa55299c140cf7d0604175151f182", @generic="3ef80d3045d3da49bc7b0843faba5cb6f47aca54f08dbc159f7fc0708a25c09095448b5b350a6491a9b37e4fe676adbc05074e29983313bb927ee2e0b0ad69bd5a597b5bca37ed0a6518f4b1191e492357e8dc70ed974d9f4a5d91e32695470c30528853e12a4d2607e1b895183fc5635b4bfe26"]}, @typed={0x8, 0x62, 0x0, 0x0, @uid=r5}, @generic="39d7d643260c2873c08bf5766501e1d6888899ed608e39291b283665bd4b30380c542ad33658cb3f30fb61bbfc82c5c638d5adeb22b695efaaaeb91685376c4f64a1250aa0d9b3f4bfa0fe61d4b4761674d3980567f0b0221dac4c2238ab28179eff77a13583b0cb62410f886f5c49900aa5fd7298cd61f0cad8d28502be5443327687779ee890cc5293c74795fb5ed1f3eee8fc0d48c64f85c20fded22cb6f48f7aac4cbba4fbc356a807e19de330", @typed={0x4, 0x3a}, @typed={0x8, 0x37, 0x0, 0x0, @pid=r6}, @nested={0xc0, 0x32, 0x0, 0x1, [@generic="27280069b2f7ec42d2134e24c2db5d3a05bc5c26405673b55537d170c13be7d016689f75551fc5c7827bba373915c645a39c3b6341c113ff6aee07b57bb29bc87b9093dfa6429e7810a95b6254f55ff0bcb217d411295f1b485612477f055b22c723759e3a3f924d14fe8f7ea87342b6d59cc8cf5b66d738cb8e9e6deea9c0e597251166e6b779c847bc9ad697960c872d9bb52580c25d562ce53ab452ddbd01d880b0a7c0c02b9b89944d355a5a03b24e6ff1e2", @typed={0x8, 0x3a, 0x0, 0x0, @u32=0x5}]}, @typed={0x8, 0x2f, 0x0, 0x0, @ipv4=@empty}, @nested={0xa4, 0x3f, 0x0, 0x1, [@generic="ba99d195b9d7875a9c74d09d7d557a9736f5cb1747601fcfaaf82df04ef538e5c13543aef20033620310d9c98104fbd524cf7cb9f4af6bcf69abc25a45592b122c5033cb6abea1e210f1b130a81bc0ef02990e5294aeaea87d7f7c53902cc9da501c0f9a87af77bfca1e7be64a0eb5a6f85348c53e06a4c8a99acfc66a2aaacd", @generic="537163d23bf6fea881fe0159686ebb743be0875bbe629d05f716aa5657dd46a3"]}, @nested={0xa8, 0x7a, 0x0, 0x1, [@generic="7b9bda6d74c1e29fbd1eb758e0b8a564f1ab9ef330c657c3ecbaa5b893ae0316960bc3d3bc39ebbf45fb4f0535c001819822cabcecd80a10b7a07bc010b148d7d5071c5bc869cd410da5d62495553f26036c122b32ee7859bd6c533c5e343e7a2c0c1b1b2b5a0847edb1384b56fbd7dc6de309e9a9f91d7c94426f9d4d8f77eb7481c9ef28802b99f0cca9a9bd5c4c9b", @typed={0xc, 0x81, 0x0, 0x0, @u64=0x2}, @typed={0x8, 0x61, 0x0, 0x0, @pid=r7}]}]}, 0x534}, 0x1, 0x0, 0x0, 0x810}, 0x4) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r9, 0x4068aea3, &(0x7f0000000280)={0x81}) r10 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r10, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r10, r10, &(0x7f00000001c0), 0xa198) sendfile(r10, 0xffffffffffffffff, 0x0, 0xa198) syncfs(r10) 15:25:54 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010000) 15:25:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffe26) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) fcntl$setflags(r4, 0x2, 0x1) 15:25:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x20, 0x3, 0x4, 0x1000000, 0x81, {r1, r2/1000+30000}, {0x1, 0x0, 0x7, 0x35, 0xfa, 0xba, "2d037b99"}, 0x7f, 0xc, @fd, 0x7, 0x0, r0}) getsockname$unix(r3, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x587) 15:25:55 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010003) 15:25:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedreceive(r4, &(0x7f0000000040)=""/142, 0x8e, 0xea94, &(0x7f0000000140)={r6, r7+30000000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 15:25:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x600) 15:25:55 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010004) 15:25:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX]], 0x8) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000200)={0x0, 0x568b, 0x2003}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x80400000, 0x4) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0x0, 0x8]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x5, 0x4) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xff0b, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x3, 0x1, 0x7, 0x1}) 15:25:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x6e0) 15:25:55 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010007) 15:25:56 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0xfffffc01, 0x3, 0x4, 0x4000000, 0x10000, {r0, r1/1000+10000}, {0x2, 0x8, 0x2, 0xff, 0x7f, 0xce, "effc06f3"}, 0x2, 0x0, @planes=&(0x7f0000000040)={0x8, 0x4, @fd=r2, 0x7}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000400)={{0xff, 0x4}, 'port1\x00', 0x8, 0x20008, 0x2, 0x933, 0x3, 0x7, 0x40, 0x0, 0x1, 0x4}) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x7, 0x4, 0x1, 0x7fffffff, 0xfffffffd, 0x8, 0x8}) r4 = dup2(r3, r3) futimesat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x77359400}}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000640)) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r7, r7, &(0x7f00000001c0), 0xa198) sendfile(r7, r6, 0x0, 0xa198) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f00000004c0)={0x9, 0x5, 0x4, 0x2000, 0x8, {0x77359400}, {0x3, 0xc, 0x80, 0x9, 0x3f, 0x7, "e0413864"}, 0x8, 0x3, @planes=&(0x7f0000000200)={0x400, 0x400, @userptr, 0x10000}, 0x9, 0x0, r6}) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000000540)={0x2, @vbi={0x3, 0x8f8, 0xfffffffc, 0x38323151, [0x2, 0x4], [0x0, 0xfffffffb], 0x13a}}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f0000000300)={0x1, [0x801, 0x0, 0x7fffffff], [{0x9, 0xfa, 0x1, 0x0, 0x1}, {0xff, 0xffff, 0x0, 0x0, 0x1, 0x1}, {0x6, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x7, 0xffffffff, 0x0, 0x1, 0x1}, {0x3, 0x9, 0x1, 0x1, 0x1}, {0x200, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x84fe6fd, 0x1, 0x1, 0x1, 0x1, 0x1}, {0xa36, 0x8000, 0x0, 0x1, 0x0, 0x1}, {0x907b, 0xb0, 0x1}, {0xfffffff7, 0x5, 0x0, 0x1, 0x1}, {0x2010000, 0x0, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x1, 0x1}], 0xd56}) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r10, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x700) 15:25:56 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010015) 15:25:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendfile(r2, r1, 0x0, 0xa198) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0xa00000, 0x2, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa30901, 0xfe000000, [], @value64=0x7}}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x20) fchdir(r4) ioctl$SIOCAX25GETINFO(r4, 0x89ed, &(0x7f0000000080)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000140)={0x1}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r7, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0x4, 0x3]}) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r9 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r9) ioctl$KVM_ENABLE_CAP(r9, 0x4068aea3, &(0x7f0000000300)={0x79, 0x0, [0x1, 0x0, 0x5c4a, 0x8]}) r10 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r10, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r10, r10, &(0x7f00000001c0), 0xa198) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r12, 0x4008ae61, &(0x7f0000000380)={0x200, 0x1}) sendfile(r10, r8, 0x0, 0xa198) ioctl$SG_SET_TIMEOUT(r10, 0x2201, &(0x7f0000000100)=0xfffff1ae) 15:25:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002600)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000002700)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r7, r8) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r9, 0x0, 0x0) stat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) fstat(r12, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = accept4$rose(0xffffffffffffffff, &(0x7f0000002880)=@full={0xb, @dev, @rose, 0x0, [@bcast, @netrom, @rose, @null, @bcast, @bcast]}, &(0x7f00000028c0)=0x40, 0x1000) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r15) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r16) r17 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r18 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r18, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r18, r18, &(0x7f00000001c0), 0xa198) sendfile(r18, r17, 0x0, 0xa198) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = syz_open_dev$vcsa(&(0x7f0000002900)='/dev/vcsa#\x00', 0x1, 0x0) r22 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r22) r23 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r24 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r24, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r24, r24, &(0x7f00000001c0), 0xa198) sendfile(r24, r23, 0x0, 0xa198) r25 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r26 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r26, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r26, r26, &(0x7f00000001c0), 0xa198) sendfile(r26, r25, 0x0, 0xa198) r27 = gettid() ptrace$setopts(0x4206, r27, 0x0, 0x0) tkill(r27, 0x3c) ptrace$cont(0x18, r27, 0x0, 0x0) ptrace$setregs(0xd, r27, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r27, 0x0, 0x0) r28 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r28) fstat(r28, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket$can_raw(0x1d, 0x3, 0x1) r31 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r32 = dup(r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) r33 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r34 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r34, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r35 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r35) r36 = dup(r35) ioctl$PERF_EVENT_IOC_ENABLE(r36, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000002a00)=0x0) r38 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r39 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r39, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r39, r39, &(0x7f00000001c0), 0xa198) sendfile(r39, r38, 0x0, 0xa198) statx(r38, &(0x7f0000002a40)='./file0/file0\x00', 0x0, 0x100, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000002cc0)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000000200)="f360070c5c7cebeff432e5751709200e7db3291ba98b8e72de98e956921710d3b24f", 0x22}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="9db227cb8ada051cec160b6cb123315056c715cbdc714517687d89d55f328f561925202f83a260be30db87d1ce63c7f57803dc17c2e50e37675fd5412a8c5a9c339338b7a4680cba40781fff2fc3ab56de998119439b578efdcdf8617800cb5230e7f15aad69218a9e25f09b9382319eedf3aa7731a84559c75d48fd16636314f74b5e3d32aa26a36260e93beca33ee81a512af1ce24d97e6345aadee969928437b98f16c9a11a494e3f51db6fdb2a1d6db3bec08003da18476ef3eeb5ac4c89cf513ed69216eafe60c65757de12eae31b5eedcc4194584be8098915b55a248fcd8aea2a8210cabfb9a10c51675adf09b8cbed11fd", 0xf5}, {&(0x7f0000001400)="5e07e7ec2a7ef6ca65d1035798d9d5a434d569aa8ce254e6bc4e3c7dd5bebb7147e2940f0ec9cb1308b019ebc67f08a2bca66e6c2553f53c5ade7d6a843565f9c3d933fac9d43ff7a6d1b6ec08178eccecb2ecf8194c3da6a991d6138752eeb84e4b905fa8f5de7d88bce09b27f9db22a88aa2b84ebcb5", 0x77}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="db34280d571bb39a0c0cfe636b29edc064cda21df6ce394c9a1b11096dfda07870d6a794e18e6f97ce32a4ba7f4bd5b3338a86c86024593be6f60ddc729d131493ee348dc95b920ad180630b9d3e663943a786", 0x53}, {&(0x7f0000002500)="a5704981f25269f6990e2ac8e61a5e65d10ef3e8ca9c1145247cc4386c26debacf546843bcb46128fa5909a2ccd51b22f506dafb4f960301ddaf16a5883de00e0dfef4be149b11bd35e0ab9099951ff2f7b9fcf4280355b6446a31df444a3abb6efdb9e75c64794c1b188e0a7eaa2a1751fb8cddf15ef7de84", 0x79}], 0x7, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r13}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r14, r1, r15, r16]}}, @rights={{0x1c, 0x1, 0x1, [r17, r20, r2]}}, @rights={{0x20, 0x1, 0x1, [r21, r22, r24, r25]}}, @cred={{0x1c, 0x1, 0x2, {r27, 0xee01, r29}}}, @rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [r30, r32, r33, r36]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r37, r40}}}], 0x118, 0x4000000}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x8}, 0x16, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:56 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc001001b) 15:25:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = getpgid(0x0) getpgid(0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @netrom}, [@remote, @remote, @netrom, @netrom, @remote, @rose, @netrom]}, &(0x7f00000000c0)=0x48) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000140)={0x9, &(0x7f0000000300)="48d41b80af7183a931e840efef5cb8f80c25ca83bbb89b9d039065b0040432673575ba55035094964da563e9424659c07554bd60e5d7cbf95f7dc5be7b66e1e51b3c36a87f24740f7331e22f99a764769cc47f28faf3196285245c5739e3a299e97cea234c9b4120e3f15d1d0b1405d3e290e74f4f4f7600cd305eda9c4f69a1355e4edb3494ce1a4e8ca721fdd278025fa6fa73d77e58317c207a3770357cdfc4ab41a1cdaf11baa8473ed2bd9336fc27ddb8678104b6c1f19e9d500c781cb564cceba4c4297cd367409b76da046d76ff6ce05d52a11bcbce384b07e05b6a6a07480265c4b11d"}) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) kcmp(r7, r1, 0x0, 0xffffffffffffffff, r3) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r8, 0x4068aea3, &(0x7f0000000280)={0x81}) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa00, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) 15:25:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x803) 15:25:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x3, 0x1ff}) 15:25:57 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc001001f) 15:25:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xa01) 15:25:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x6, 0x7, 0x4, 0x2000000, 0x2, {0x77359400}, {0x3, 0x2, 0x0, 0x3, 0x69, 0x80, "77d2b8e0"}, 0x1f, 0x4, @userptr=0x43c, 0xab4b, 0x0, r1}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x133) socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) sendfile(r6, r5, 0x0, 0xa198) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xe) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0xfa, 0x0, 0x80, 0x6, 0x0, 0x4, 0x20c00, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080)}, 0x18398, 0x9, 0x80000001, 0x8, 0x5, 0xf9e, 0x6}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:25:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xbff) 15:25:57 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010020) 15:25:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000000c0), 0x4) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x101}, 0x0, 0x3f, 0xfffffffe, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r6, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:25:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x51d670897531398d, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4400, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x0, 0xda]}) 15:25:58 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010058) 15:25:58 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000140)=r5) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 15:25:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 15:25:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:58 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) connect$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, {0x8, 0x98, 0xf8, 0x5, 0x1, 0xf0}, 0xbd}, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x21, 0x3, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000280)={0xbd}) 15:25:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xd90) 15:25:58 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010117) 15:25:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x4}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x400, 0x70bd29, 0x25dfdbfd, {0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$KVM_RUN(r5, 0xae80, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xda0) 15:25:58 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010140) 15:25:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:59 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0010141) 15:25:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 15:25:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x201, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x2}}]}, 0x3c}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r8) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r9, 0x0, 0x0) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb05bb9b052a4dc04}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r4, 0x304, 0x70bd25, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x0, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xffffffffffffffc7, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r9}}, {@nsim={{0x349, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0xfffffffffffffef0, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r10}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x1) 15:25:59 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) open(&(0x7f0000000140)='./file0\x00', 0x200000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r6, r7) chown(&(0x7f0000000200)='./file0\x00', r4, r7) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) r11 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x0) fchdir(r11) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r12) fcntl$dupfd(r11, 0x0, r12) r13 = open(&(0x7f0000000080)='./file0/file0/../file0\x00', 0x141042, 0x10) r14 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r14, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r14, r14, &(0x7f00000001c0), 0xa198) sendfile(r14, r13, 0x0, 0xa198) r15 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x4000000000000) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r10, 0x4122, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = getpid() r17 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4844, 0x3}, r16, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r17, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000280)={0x81}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xfd) 15:25:59 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0011022) 15:25:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 15:26:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:26:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1200) 15:26:00 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)={0x1a0, r4, 0x18, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x19f8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8da}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0xfffffffffffffe98, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe1dd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa1}]}, @TIPC_NLA_NODE={0x0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x100}, @TIPC_NLA_NODE_UP]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x337, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x13}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xfffffffffffffe0b, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x1a0}}, 0x40000) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x8, 0x0, {0x3, 0x0, 0x34325258, 0x2, 0x1, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:00 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc001102a) 15:26:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000100)="c0eb718d0afba94636c52b505107febfd845c12b234c0cb97fb2f7559b4ce6c8d2cbd9cc202caec62104f8fce70623d13837778d4a0d6c3ffcfa97c768916049ca909a986c1fca4050b67729f2e80360", 0x50) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) syz_open_procfs(r5, &(0x7f00000000c0)='loginuid\x00') r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r7, r7, &(0x7f00000001c0), 0xa198) sendfile(r7, r6, 0x0, 0xa198) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff35, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:00 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc001102c) 15:26:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fb4b0501301ad609f032fc15e427d1e67fee25cc192e6efe30baf745f84cca89541bddc0dbc45ddbd7c81b5af6ee335af51572f57d84af23036c08616713d263150b23e5a74db692fb83"], 0x4b, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000200)={0x3f, 0x4, 0x7, 0x300}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000840)=0x14) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x5}, 0x8) syz_emit_ethernet(0x1e, &(0x7f0000000880)={@link_local, @dev={[], 0xc}, @void, {@can={0xc, {{}, 0x2, 0x0, 0x0, 0x0, "29891fffedd7ef90"}}}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000540)) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x9, &(0x7f0000000600)=[{&(0x7f0000000180)="83e659b19c12bd9b848bdbd3ee6c309d05886221e6b49a0c2bff16ec249e18bb90182dea057192c541c732a3d6b21f1c429a37db1a6bfed699", 0x39, 0xb7f}, {&(0x7f00000001c0)="6c270506fac334713dbfcbaa086e3425761b7d930d6499c2b49a225579a3b6e0accf348b64f96938e674bfdd3da889338835", 0x32, 0x3ff}, {&(0x7f0000000300)="e3f26274ff8cfa09ca3f67d15f247fa9bfcb9ababe343ffbc12d4a119b928f954eb2047cca6a3136a9092585ab4702a4da686bb9bfe777d8033fcd0701445ef160683f0f0034cd1522153c609c348a236a705b0962f936c889dfd764c967abb9639df04fec6c7ce8f70855210e05559ac40982c5214194121dd559314a5dd0a666d62da6f7a7b9bd5a686411d4dcfb5012b56af860daaae2ad99a2", 0x9b, 0x1}, {&(0x7f00000003c0)="f9e0b2005f0406f54fbce3dfc93c7c6b6b69a25c6ce06097d69fb3a2a2e2efd1046573dc709bbdf2617774dfc48789bda02f6761e720f14cabfaab2c62987bf0f9918641d12dbfc01f983e7f0d23ede9893e7e9db08fed23e6b6be2a326f1d7eabe58def2b690f3644e774d7da3979f5584a5dd85087aa27110b3c86132358cc0ffee2f85ac2f8ace85ef475cf", 0x8d, 0xfffffffffffffff9}, {&(0x7f0000000780)="7d2a11a3996716d149afb441cdab4d842eea86e89adad0b4e627c8f51c959b7926e94e13e6b33052a6ff68226b460054da5014587dd4b0377ef11283f862e9b4f0370e4abe0f42dc880442aaef1f55ddabbb3c3edcf4024d118985c83e3cc8b5950ae2c090a477f6e46b5e8e5ce204450f4e291b1da2428c53ce399ba87093e5cea30676b541b649f3a3105c50defcbfa2cef13af9faaf4f89105b58feae", 0x9e, 0x9}, {&(0x7f0000000480)="dfa0ecd43aff83759928a7a9315ccaa4aea1f402c1ed4f9a75c1496f9194bdcbdcc0111429b1ccd9abe05c6f1fc1361420ce143c30fc8f088afca2a7386ff718f68897d9eea99708c18337e984904a79cbcfd721ce729f43714212764525ed9939d727ebd0c4ef4f0d05d7c20c98b2298d25df91965b47d4d2c3191119356430965b37ff4d5d2e0c84a4dbe156050025e6db61b7baa5c45fcf38af7876", 0x9d, 0xfff}, {&(0x7f0000000540), 0x0, 0x8}, {&(0x7f0000000580)="7ee8185cff9e04531b773bdcde59bfd60cbcdc97c9b306167343f02f76d1b5568a8c71494eb1b7", 0x27, 0x8}, {&(0x7f00000005c0)="b0b9", 0x2}], 0x0, &(0x7f0000000700)={[{@mode={'mode', 0x3d, 0x8}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x78, 0x0]}}, {@huge_never={'huge=never', 0x3d, '/dev/kvm\x00'}}, {@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@nr_blocks={'nr_blocks'}}], [{@seclabel='seclabel'}]}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 15:26:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 15:26:01 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000fea000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000fec000/0x3000)=nil, &(0x7f0000ff2000/0x5000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f00000000c0)="42afdf72fc9e6d816a6888e5cfb683759d099c6057f23c693c9681f3b18ab2a05b15cbcf5b5e950ee8902e42e4a37a866af2040bd55d598e16fdc1efe88c0d72a823a360d46cfdd7fd288dd1891b836f5baf89d4ac61ea74e8b12cdefb277464cf53ee6cacd42c17752ac2d3b02a68e569c90ac09618e773ba0ac67062f5e34a01b10ed0eb401898", 0x88, r3}, 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) write$P9_RAUTH(r3, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x0, 0x2, 0x8}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/75, &(0x7f0000000200)=0x4b) 15:26:01 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc1000000) 15:26:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0xfffffffffffffffc]}) r2 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xa6) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/cgroup\x00') fcntl$setpipe(r5, 0x407, 0x5) sendfile(r3, r2, 0x0, 0xa198) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0xe0, 0x4) 15:26:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x4, 0x8001, 0x3, r2, 0x0, &(0x7f0000000040)={0x4f8481, 0x0, [], @p_u32=&(0x7f0000000000)=0x8}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r7, r7, &(0x7f00000001c0), 0xa198) sendfile(r7, r6, 0x0, 0xa198) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r9 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r9, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r9, r9, &(0x7f00000001c0), 0xa198) sendfile(r9, r8, 0x0, 0xa198) r10 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r11 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r11, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r11, r11, &(0x7f00000001c0), 0xa198) sendfile(r11, r10, 0x0, 0xa198) r12 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r13 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r13, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r13, r13, &(0x7f00000001c0), 0xa198) sendfile(r13, r12, 0x0, 0xa198) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:26:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1b00) 15:26:01 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc2000000) 15:26:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x41) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0xe49, 0x5, 0x9, 0x800, 0x8, 0x0, 0x8}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:26:02 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x5, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0xa97, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, {0x401, 0x10001}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) write$capi20_data(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1000ffff0c8308000700000000000000cf00487ebe1ffa5fb4f7edcd7f045e2caca902d1e35a24fa19e12c5bb2f387c7efc763203759b102bfaa33507ab53368ff1d1e01b01d1d0f876b73492a72fa6f09a4e904fb3f12ae1c300586ce1fe27cc5c26bc9b1a9984834def79cb7a55ee48c60b1aa708a1b10d024295a942f4b09e4689313fcc3bcedae1050ccc55998a50db157ff49508cc9ab53b3e2fcba4c7ce217d08977bdd2026c1ba57fa9148a4f6b27ed6c96bef989acd3a5633a969ece7c8101188d1c5678d57f7b797c17d94e3ac1ae8e29"], 0xe1) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x1, &(0x7f0000ffb000/0x2000)=nil, 0x3) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000280), 0x2b5940753fa38a6a}, 0x0, 0x7, 0x0, 0x7}, r5, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x1e01) 15:26:02 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xce000000) 15:26:02 executing program 3: r0 = shmget(0x0, 0x1000, 0x78000400, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:26:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f0000000100)={{{0xb}}, 0x4d, 0x8, &(0x7f0000000080)="0e4b4c202a01e38aa007c8cc30d946b2695c5ba7940e4e9f2d8377ac6b062f1a2470354835e19666aa829f16d84ccd9a01a844abe3c3e5758f7328f4d5d5905d608d3d5e713a6d7396829b043e"}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r1, 0x0, 0xa198) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000280)={0x81}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r6, 0xc004ae02, &(0x7f0000000140)={0x1, [0x0]}) [ 2160.027498][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 2160.027523][ T26] audit: type=1804 audit(1579015562.655:553): pid=31511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir115820576/syzkaller.NgH9k8/2820/file0" dev="sda1" ino=16644 res=1 15:26:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) write$P9_RAUTH(r3, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x0, 0x2, 0x8}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/75, &(0x7f0000000200)=0x4b) 15:26:02 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd0040000) 15:26:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x2201) 15:26:02 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2160.179162][ T26] audit: type=1804 audit(1579015562.665:554): pid=31511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir115820576/syzkaller.NgH9k8/2820/file0" dev="sda1" ino=16644 res=1 15:26:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r1, 0xdefd979ba57f077e, &(0x7f00000001c0)={0x0, 0x3, 0x6, 0x6, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) sendfile(r6, r5, 0x0, 0xa198) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000003c0)="52b6d6bd57db5831150d5af3f2fd76da7b51c8a88481ca089f1acc869a7de05aebfc24a946544bd80274f26697793cb0a422670e47b6fbdf2454537ee1a6e846f54dc97a592d1097849de8522def5ad83d31f614235d0c3d17792b831e25032cf6e2bb6d0c96ace799979e116191063e01756e662576fc25849f340674227389a204964081224ac22e9244f43077", 0x8e, r6}, 0x68) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000000c0)={0x3e5, {{0xa, 0xe20, 0x22b, @dev={0xfe, 0x80, [], 0x17}, 0xeb8}}}, 0x88) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={r7, 0x4, 0x10, 0x80000000, 0x232}, &(0x7f0000000380)=0x18) r8 = open(&(0x7f0000000180)='./file0\x00', 0x80200, 0x0) fchdir(r8) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @multicast2}, &(0x7f0000000080)=0x19d) 15:26:03 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd9010000) 15:26:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendfile(r2, r1, 0x0, 0xa198) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000280)={0x81}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff}) fcntl$setflags(r6, 0x2, 0x0) 15:26:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x3400) 15:26:03 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:03 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0060000) 15:26:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8c08}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x13c, 0x0, 0x2, 0x400, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x7}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x2}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x4}, @CTA_EXPECT_MASTER={0xe0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv4={{0x0, 0x1, @local}, {0x0, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @rand_addr="b5d18a97bf8ef8dbacc352638b73a464"}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0xd0e0e57b07c01577}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x36a78e942878194d}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0xba59}, @CTA_EXPECT_HELP_NAME={0xfffffea4, 0x6, 'irc-20000\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1f}]}, 0x13c}, 0x1, 0x0, 0x0, 0x80001}, 0x80) 15:26:03 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe1000000) 15:26:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) write$P9_RAUTH(r3, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x0, 0x2, 0x8}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/75, &(0x7f0000000200)=0x4b) 15:26:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x3a00) 15:26:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x98, &(0x7f0000000440)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote, 0xfffffffd}, @in={0x2, 0x5e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000140)={r5, 0x6, 0x9}, 0x8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xf001}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}}, 0x48000) 15:26:04 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 15:26:04 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfc010000) 15:26:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80040, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80080, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2002, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_pts(r5, 0x101000) ioctl$KIOCSOUND(r6, 0x4b2f, 0x460) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 15:26:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x3b00) 15:26:04 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff020000) 15:26:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) close(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:05 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff0b0000) 15:26:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 15:26:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendfile(r2, r1, 0x0, 0xa198) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x9d0000, 0x1f, 0x5, r2, 0x0, &(0x7f0000000140)={0xa10907, 0x8, [], @p_u32=&(0x7f0000000100)=0x9}}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x60, "281bc86519d7d3e66ae8811ceb32068033cc9fcdc2ab3c2a0430b70fca1ccc165f28590d4c0062c330fbde3a2eae31aafd1de59933b28c8fa7147b60224f3367b9fce9e817b817b78730a40f1357aff9eaccb5ddc3c37d3ee6b56b8ec25d8fb3"}, &(0x7f0000000080)=0x68) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r9, 0x3, 0x10}, 0xc) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x2, 0x4000002, 0x8001, 0x4]}) 15:26:05 executing program 5: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x7, 0x5}) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x40, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x8, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) splice(r2, &(0x7f0000000100)=0x4, r3, &(0x7f0000000140)=0x2, 0x5, 0x2) 15:26:05 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 15:26:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x9, 0x2, 0x6]}) setrlimit(0xb, &(0x7f0000000000)={0x101, 0x4}) 15:26:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x4001) 15:26:05 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r5, @ANYBLOB="0100000000000000000015000000880001006574683a00000000"], 0x9c}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xf, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x6, &(0x7f0000000540)="d49ea3a75c80bafb407d5c873fba906b142e49a7bfb218691b494375510a8f77b474d69e373d8d2dea31b3823aa0bc9ec319c09e3a66d1697fffd9a2019ad52973bcb96a3431982d29abbd910745cf1c742459e110ccc1dfc6c334d8ee21497808e421f418c27548") r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000000800000000"], 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="41f487ed871afb495000ec7d00"/23, @ANYRES16=r7, @ANYBLOB="040026bd7000ffdbdf25080000001400080076657468305f766972745f77696669000c0010000200000000000000060001000000000014002000ff020000000000000000000000000001"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4046810) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 15:26:05 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000) [ 2163.321832][T32458] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:26:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x20, r3, 0xe99, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7d}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x188, r3, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4d}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b9d154}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x429}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x71}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffa45}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x188}}, 0x401c001) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:26:06 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2163.524593][T32469] tipc: Started in network mode [ 2163.540760][T32469] tipc: Own node identity 7d, cluster identity 4711 [ 2163.562763][T32469] tipc: 32-bit node address hash set to 7d 15:26:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x4800) 15:26:06 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c000000000) 15:26:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x200000, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x2) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000280)={0x81}) socket$key(0xf, 0x3, 0x2) 15:26:06 executing program 5: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2a1001c0) 15:26:06 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x1, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x7}, 0x6}}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snapshot\x00', 0x80, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="5b0000005987778a49691acb1cbab5d932b8390d797fdf08e3a9a049819cd936c40300000052e4cb6ef0e8866f24f1bfadf4b5e80d0ad12c03b81f8cc495ae6339e7897ef11c69c30722be0007c37245aa780bb77d85e6119b1e000369e9942dcb8cedd04826db15aade768b28c4ce44addf24b0c7c93ab0bb63ef5a96a82537967b49871b3508eb20fc82ca278ebdbb35acadc55e9715752a49b296697a51d63a47c555e1e778ad48676630565d594eaafda71b273274a18e5de7b7e1a1060dfeb73335a90000000000000000"], &(0x7f0000000140)=0x63) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000640)={0x0, 0x8001, 0x7f, 0x7, 0x83, 0x3ff}, &(0x7f0000000280)=0x6) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0)={r13}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r13, 0xffffffd9, &(0x7f0000000540)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0xfe, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x6e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e1f, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x7fff}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r11, 0x84, 0x83, &(0x7f00000001c0)={r13, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f00000004c0)={0x7, 0xdb, 0x106, 0xf3b, 0x2, 0x2cbc, 0x4, 0x80, r13}, &(0x7f0000000500)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x12202, 0x0) r14 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r14, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) getsockopt$inet_sctp6_SCTP_EVENTS(r14, 0x84, 0xb, 0x0, 0x0) r15 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) accept4$inet(r15, 0x0, 0x0, 0x800) r16 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r16, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:26:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x4900) 15:26:06 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7f45cfa3b700) 15:26:06 executing program 5: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x6005) 15:26:07 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x200000000000008, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12a3e, 0x0, 0x0, 0x0, 0x0, 0x5, 0x800}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0x50313134, 0x5, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:07 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7fd2fe0b4518) 15:26:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2040, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffd52) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:26:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10002, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r4}) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r7, r7, &(0x7f00000001c0), 0xa198) sendfile(r7, r6, 0x0, 0xa198) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000001c0)={r5, 0x80000, r7}) ptrace$cont(0x20, r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r8, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 15:26:07 executing program 5: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x4, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000001c0)) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in=@empty, @in6=@dev={0xfe, 0x80, [], 0x2c}, 0x4e24, 0x6, 0x4e21, 0x0, 0x2, 0x120, 0x0, 0x33, 0x0, r4}, {0x8, 0x5, 0x52, 0x6, 0x0, 0x6, 0x200000}, {0x7f, 0x7, 0xde, 0x2}, 0x2, 0x6e6bb9, 0x1, 0x0, 0x3, 0x1}, {{@in6=@remote, 0x4d6, 0x3c}, 0xa, @in6=@mcast2, 0x0, 0x1, 0x0, 0x6, 0x10001, 0x3, 0x4}}, 0xe8) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x4, 0xff, 0x4, 0x1, 0x99, 0x3, 0x6, 0x81, 0x3f, 0x6, 0x26, 0xff, 0x6, 0x9}, 0xe) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000340)={0x3, 0x0, [0x0, 0x0, 0x0]}) 15:26:07 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7fd2fe6fe000) 15:26:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x6105) 15:26:07 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:07 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1004000000000) 15:26:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) shutdown(r4, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x4, 0x70, 0x62, 0xda, 0x0, 0x80, 0x0, 0x8, 0x40000, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10000, 0x0, 0x6, 0x8, 0x6, 0x81, 0x800}) 15:26:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0xa, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffffffffffff01, 0x0, 0x1cd}}], 0x1, 0x2000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:26:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81}) 15:26:08 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000200)={0x8, 0x101, 0x4, 0x6, 0x9, 0x3e777adb}) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r7, r7, &(0x7f00000001c0), 0xa198) sendfile(r7, r6, 0x0, 0xa198) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x40, 0xa, 0x4, 0x10000, 0x4, {r4, r5/1000+30000}, {0x1, 0x2, 0x0, 0x9, 0x0, 0x0, "57a12bbb"}, 0x58, 0x1, @fd, 0x7, 0x0, r6}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000280), &(0x7f0000000380)=0x4) ioctl$KVM_RUN(r8, 0xae80, 0x0) 15:26:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7005) 15:26:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$llc(0x1a, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x80000001, 0x4}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200a80) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000140)) ioctl$USBDEVFS_RESET(r4, 0x5514) 15:26:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 15:26:08 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100c000000000) 15:26:08 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="641239370190e91682c454013157acf2a91c0bf188703c8683ec0b83b45c7ba63bb3e855324f12e9a31bfea159fbd7cfb22deee479c1e8016334872520e154ae330487a8b79195023811638a4783d73be726a01587b30c478b6df01852c1d2b168f94c79274c1dcac81f21f457f65881847b074b01862685d5fdac4d765bfc2cb6b24590b83be695a7dc266492fb233a6458631e102a66319396b2b47ea99824fabc799dbb073b095ab3438ecefcbcf71839b1a33ede0f435922337f0808684a7eb125fdcfa05084ca76e63314f9041a0d50823f9905b448004415a6b68052d588add3e4153c9e34286d4004b2379e9eac3affd6963d", 0xf6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xffffffffffff7fff, 0x0, 0x18007, 0x2}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000100)={0x2, r3}) 15:26:08 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000000000) 15:26:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7105) 15:26:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x48, 0x0, 0x1b8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:26:08 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) readv(r2, &(0x7f0000000800)=[{&(0x7f00000000c0)=""/9, 0x9}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f0000000100)=""/84, 0x54}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000700)=""/206, 0xce}], 0x6) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDENABIO(r5, 0x4b36) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) r8 = openat(r7, &(0x7f0000002740)='./file0\x00', 0x400000, 0x1) setsockopt$SO_J1939_ERRQUEUE(r8, 0x6b, 0x4, &(0x7f0000002780)=0x1, 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:26:08 executing program 5 (fault-call:15 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7205) 15:26:08 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000) 15:26:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x3a, @local, 0x4e22, 0x3, 'sh\x00', 0x63, 0xfffffe00, 0x28}, 0x2c) accept$nfc_llcp(r1, &(0x7f0000000100), &(0x7f0000000080)=0x60) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)=""/186, 0xba}, {&(0x7f00000002c0)=""/146, 0x92}], 0x2, 0x1f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 2166.484110][ T1460] FAULT_INJECTION: forcing a failure. [ 2166.484110][ T1460] name failslab, interval 1, probability 0, space 0, times 0 [ 2166.497710][ T1460] CPU: 1 PID: 1460 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 2166.506431][ T1460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2166.516490][ T1460] Call Trace: [ 2166.519802][ T1460] dump_stack+0x11d/0x181 [ 2166.524155][ T1460] should_fail.cold+0xa/0x1a [ 2166.528982][ T1460] __should_failslab+0xee/0x130 [ 2166.533857][ T1460] should_failslab+0x9/0x14 [ 2166.538451][ T1460] __kmalloc+0x53/0x690 [ 2166.542669][ T1460] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 2166.548416][ T1460] tomoyo_realpath_from_path+0x83/0x4c0 [ 2166.554150][ T1460] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 2166.559915][ T1460] tomoyo_path_number_perm+0x10a/0x3c0 [ 2166.565499][ T1460] tomoyo_file_ioctl+0x2c/0x40 [ 2166.570360][ T1460] security_file_ioctl+0x6d/0xa0 [ 2166.575315][ T1460] ksys_ioctl+0x64/0xe0 [ 2166.579606][ T1460] __x64_sys_ioctl+0x4c/0x60 [ 2166.584219][ T1460] do_syscall_64+0xcc/0x3a0 [ 2166.588916][ T1460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2166.594928][ T1460] RIP: 0033:0x45af49 [ 2166.599333][ T1460] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2166.620509][ T1460] RSP: 002b:00007f8187692c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 15:26:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x2, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 2166.628940][ T1460] RAX: ffffffffffffffda RBX: 00007f8187692c90 RCX: 000000000045af49 [ 2166.636920][ T1460] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 2166.644903][ T1460] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2166.652882][ T1460] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f81876936d4 [ 2166.660862][ T1460] R13: 00000000004c4905 R14: 00000000004db3f8 R15: 0000000000000009 15:26:09 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000) [ 2166.748615][ T1460] ERROR: Out of memory at tomoyo_realpath_from_path. 15:26:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x4e24, 0x8, @mcast2, 0x8e4}, {0xa, 0x4e22, 0x100, @empty, 0x6}, 0x1, [0x4, 0xc7, 0x0, 0x0, 0x9, 0x9, 0xffff, 0x6]}, 0x5c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xf3, 0x86c454da69a16db) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xfffffffffffffe55, 0x0, 0x37}}], 0x1, 0x100, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x500420, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0xa85efe1076056ab8, 0x0) fchdir(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0)={r8}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r8, 0x98, &(0x7f0000000440)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x1}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x83, &(0x7f00000001c0)={r8, 0x6}, 0x8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$BLKSECTGET(r9, 0x1267, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000001c0)={r8, 0x1f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000240)={r10, 0xa2}, &(0x7f0000000280)=0x8) bind$l2tp(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local, 0x4}, 0x10) r11 = dup(r3) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 15:26:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7401) 15:26:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x10, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:09 executing program 5 (fault-call:15 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x125f, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:09 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) getsockname$unix(r4, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x645}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:09 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10000000000000) 15:26:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000002380)=[{&(0x7f0000000100)=""/239, 0xef}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/62, 0x40}, {&(0x7f0000004180)=""/4096, 0xffffffffffffff59}, {&(0x7f0000002200)=""/77, 0x4d}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000002280)=""/134, 0x86}, {&(0x7f0000002340)=""/57, 0xffffff00}], 0x8, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2167.383529][ T1952] FAULT_INJECTION: forcing a failure. [ 2167.383529][ T1952] name failslab, interval 1, probability 0, space 0, times 0 [ 2167.404906][ T1952] CPU: 1 PID: 1952 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 2167.413533][ T1952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2167.423674][ T1952] Call Trace: [ 2167.427031][ T1952] dump_stack+0x11d/0x181 [ 2167.431403][ T1952] should_fail.cold+0xa/0x1a [ 2167.436002][ T1952] __should_failslab+0xee/0x130 [ 2167.440908][ T1952] should_failslab+0x9/0x14 [ 2167.445524][ T1952] __kmalloc+0x53/0x690 [ 2167.449753][ T1952] ? tomoyo_encode2.part.0+0x88/0x260 [ 2167.455163][ T1952] ? tomoyo_encode2.part.0+0xd9/0x260 [ 2167.460600][ T1952] tomoyo_encode2.part.0+0xd9/0x260 [ 2167.465824][ T1952] tomoyo_encode+0x34/0x50 [ 2167.470257][ T1952] tomoyo_realpath_from_path+0x14a/0x4c0 [ 2167.475895][ T1952] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 2167.481352][ T1952] tomoyo_path_number_perm+0x10a/0x3c0 [ 2167.486901][ T1952] tomoyo_file_ioctl+0x2c/0x40 [ 2167.491671][ T1952] security_file_ioctl+0x6d/0xa0 [ 2167.496613][ T1952] ksys_ioctl+0x64/0xe0 [ 2167.500933][ T1952] __x64_sys_ioctl+0x4c/0x60 [ 2167.505605][ T1952] do_syscall_64+0xcc/0x3a0 [ 2167.510138][ T1952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2167.516036][ T1952] RIP: 0033:0x45af49 [ 2167.520049][ T1952] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2167.539748][ T1952] RSP: 002b:00007f8187692c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2167.548323][ T1952] RAX: ffffffffffffffda RBX: 00007f8187692c90 RCX: 000000000045af49 [ 2167.556431][ T1952] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 2167.565214][ T1952] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2167.573328][ T1952] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f81876936d4 15:26:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x3, 0x90) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000100)={0x0, 0x0, {0x0, 0xffffff44, 0x2013, 0x6, 0x17, 0x13, 0x0, 0x4}}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:26:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7501) [ 2167.581302][ T1952] R13: 00000000004c4905 R14: 00000000004db3f8 R15: 0000000000000009 15:26:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4c00, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 2167.621533][ T1952] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2167.677872][ T26] audit: type=1804 audit(1579015570.305:555): pid=2222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2291/file0" dev="sda1" ino=16559 res=1 15:26:10 executing program 5 (fault-call:15 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:10 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4d564b00000000) 15:26:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:26:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4c01, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @reserved="267164b07854f2105ed250fc988ab510a690ae316dfb5fd55fa24972a2dcf7be"}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 2168.055333][ T26] audit: type=1804 audit(1579015570.685:556): pid=2222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2291/file0" dev="sda1" ino=16559 res=1 15:26:10 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r3 = dup3(r1, r1, 0x100000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000004c0)={[0x4, 0x5, 0x81, 0x8, 0x76, 0x3, 0x7, 0x9, 0x9, 0x80, 0x9, 0x1, 0x6, 0x8, 0xe290, 0x3f], 0x10000, 0x10000}) fcntl$setstatus(r4, 0x4, 0x42000) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2c000) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000580)={0x6, 0x4, 0x4, 0x100, 0x1, {r7, r8/1000+30000}, {0x2, 0x7, 0x7f, 0x69, 0x5f, 0xff, "9a2e1f5f"}, 0x3, 0x5, @offset=0x1, 0x0, 0x0, r3}) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttynull\x00', 0x40080, 0x0) 15:26:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7601) 15:26:10 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 15:26:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4c81, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept4$llc(r6, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x10, 0xc00) ioctl$FICLONE(r4, 0x40049409, r7) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = getuid() r14 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x202800, 0x0) r15 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r16 = dup(r15) ioctl$sock_inet6_tcp_SIOCINQ(r16, 0x4c81, 0xfffffffffffffffe) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r20, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r20, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r20, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r20, r21}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) r22 = gettid() ptrace$setopts(0x4206, r22, 0x0, 0x0) tkill(r22, 0x3c) ptrace$cont(0x18, r22, 0x0, 0x0) ptrace$setregs(0xd, r22, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r22, 0x0, 0x0) r23 = gettid() ptrace$setopts(0x4206, r23, 0x0, 0x0) tkill(r23, 0x3c) ptrace$cont(0x18, r23, 0x0, 0x0) ptrace$setregs(0xd, r23, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r23, 0x0, 0x0) r24 = gettid() ptrace$setopts(0x4206, r24, 0x0, 0x0) tkill(r24, 0x3c) ptrace$cont(0x18, r24, 0x0, 0x0) ptrace$setregs(0xd, r24, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r24, 0x0, 0x0) r25 = gettid() ptrace$setopts(0x4206, r25, 0x0, 0x0) tkill(r25, 0x3c) ptrace$cont(0x18, r25, 0x0, 0x0) ptrace$setregs(0xd, r25, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r25, 0x0, 0x0) r26 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r26) r27 = gettid() ptrace$setopts(0x4206, r27, 0x0, 0x0) tkill(r27, 0x3c) ptrace$cont(0x18, r27, 0x0, 0x0) ptrace$setregs(0xd, r27, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r27, 0x0, 0x0) r28 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r28) r29 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r29) r30 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r30, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000004b40)={0x2, 0x6f3, 0x8, 0x80800, r30}) r32 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r32) r33 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r33, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) getsockopt$inet_IP_XFRM_POLICY(r33, 0x0, 0x11, &(0x7f0000004b80)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004c80)=0xe8) lstat(&(0x7f0000004cc0)='./file0\x00', &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r36 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r37 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r37, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r37, r37, &(0x7f00000001c0), 0xa198) sendfile(r37, r36, 0x0, 0xa198) r38 = socket$l2tp6(0xa, 0x2, 0x73) r39 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r40 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r40, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r40, r40, &(0x7f00000001c0), 0xa198) sendfile(r40, r39, 0x0, 0xa198) r41 = syz_open_dev$admmidi(&(0x7f0000004d80)='/dev/admmidi#\x00', 0x7f, 0x20000) r42 = socket$can_j1939(0x1d, 0x2, 0x7) r43 = syz_init_net_socket$ax25(0x3, 0x3a0979103689434d, 0xcb) r44 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r45 = dup(r44) ioctl$PERF_EVENT_IOC_ENABLE(r45, 0x8912, 0x400200) r46 = socket$tipc(0x1e, 0x5, 0x0) r47 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r47) r48 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r48) r49 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r49) r50 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r51 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r51, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r51, r51, &(0x7f00000001c0), 0xa198) sendfile(r51, r50, 0x0, 0xa198) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000006540)={0xc0fb, 0x3, 0x4, 0x40000000, 0x4, {0x77359400}, {0x1, 0x8, 0x3, 0x1, 0x1, 0x6, "1a64890e"}, 0x20, 0x3, @planes=&(0x7f0000006500)={0x5653134, 0x4a, @fd=r50, 0x2}, 0x8, 0x0, 0xffffffffffffffff}) r53 = openat$zero(0xffffffffffffff9c, &(0x7f00000065c0)='/dev/zero\x00', 0x200, 0x0) r54 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r54) inotify_init1(0x1800) r55 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r56 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r56, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r56, r56, &(0x7f00000001c0), 0xa198) sendfile(r56, r55, 0x0, 0xa198) r57 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r58 = dup(r57) ioctl$PERF_EVENT_IOC_ENABLE(r58, 0x8912, 0x400200) sendmsg$netlink(r12, &(0x7f0000006780)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004ac0)=[{&(0x7f00000001c0)={0x1740, 0x2a, 0x100, 0x70bd29, 0x25dfdbff, "", [@typed={0x71, 0x94, 0x0, 0x0, @binary="2dd5a44aa14bf8eddef3ef4c81c04eced357e2c5a9aeb378666beb255adc1bbb35b5bc9422450dea80dc41d2b70b98beb7302b953e4f499bb8ba6e613cef412c0b20fc39641c426614b1cbe25649ba1c193525499a3600dec2ce01386602f5431125423341b028863748c223e2"}, @nested={0xb5, 0x4e, 0x0, 0x1, [@generic="f68bbc621f50c4a67582b248ac1c6ba9943239c077a1984bd6c838262546aed7845af8342119172b960a19e7b4783c82b4708f7efd1430b0bb6f63076928c1421583b263b88f4b446a23746f40ad6cff4512b70a72c2111ab8bb85569f99853c0ba2c1a8c94744e0d5bbaa4ea505c437393c02ee2969748482c5da4c2d8a51fb41911cfe9d851ff210d2ce41be74c61ac8104714abcb36e8c2ccbb7223ba156be0dc062eb5723bc2d2993af9bc58b196ee"]}, @nested={0x1064, 0x86, 0x0, 0x1, [@generic="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", @generic="012a027ff87369201ef4d9c583244e25940f58c691495acfc8f22482ec77cfc7c1b5a2a77d6de301f152a6c50c6ab7373964d01cea1f261d4e0fbfbbadc704ea72a982e3c42c08f70595e09b8c33273bc263b7201c5c5f69", @typed={0x5, 0x91, 0x0, 0x0, @str='\x00'}]}, @nested={0x1e4, 0x8a, 0x0, 0x1, [@typed={0x14, 0x74, 0x0, 0x0, @ipv6=@loopback}, @generic="d960095bb9a8cee496389f08d29af496c796919cdb52cb20495dab0cb6b8bad634b371c6a9272f254a7fc4404fe557521fc50ad6b6b47e452baa2184ec12dd9147d0ea74cd7b812b7b88745eda2f02de9e6cdb3f348291bd0abde29f33abdc20390daefc2ff2324ec5800ed6a1c0a9f4ebd29c61049927c6937391c56f4b9e169f417a00ee8ce5a8d3fdc62be2942ac224f601167a105828a085facd5eba892e77aaa320ece5e8e087f87e5850e656fb9bd011a4acbf470646b5b779c4c7305fb3b2283cdeb5c3702e961c79bc3316add5fd32882120051e891c9f", @generic="61210f53bbcc17ca764fb0eba9fca519513d94a003bf4c6731b581cd64a6fc4d274befcab14ee9beb2a79cb1809c19c68d1f145c89f2d8adb06241de19f0b3122d343987a9fb9a2452cc1ee2aeaba978c0c570367639ac96c4019711cb319d46cdda57f1975ce249c6aaf97a78b2a04742d85a5643e4e3396878461200ac4af6d3fa1543eb26ca3e131e718f12c175012968f304443c813f406da3504181e00c387b9e149f34675158", @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x14, 0x0, 0x0, @uid=r13}, @generic="c83094d7f47bf6237bbd0442b3828152df9ae1e7221e64ae2340a92a5e5c6888035cc44fc0a316c7bb12adc5", @typed={0xc, 0x80, 0x0, 0x0, @u64=0x6}]}, @nested={0x3bb, 0x3f, 0x0, 0x1, [@generic="66cef4e5110ee7c13dbad87a8d381cde35b1f867d9e9d86c37ce72634a7984878b6f0f03d98891e9dd4391fdcd12402c7575e45455e30865cddba1ca11c97f658b57b93ea96f5e4a4f1f77a453b2077df9d99d564d001a0a0ee51cc5057baeb44c221c3863b1fd8db11efeb0e61bd2463e8d9b91a7dfc678965e5c7b1c9bc87a2fd75e1c64cbed64b1648bec67919066375f5841a9ea56e8e697849a25f189df78950ed9e4e3ed05685a20e06c6cbbb7a710b85de5316bd50907a29349b89739572a65d5", @typed={0x8, 0x53, 0x0, 0x0, @u32=0x8}, @generic="452a4196d16f9aaafa7e2845d6c43d4d88be9bb8d8d8a8b0fc8082102fe4ebac0168b564ddda9fa8f62e30658ac288fa84c1449450f5b35f1a6269c5f6b5bba60843018d3106fde30f9564ab9016c78e2fa8fd097fc335b79d38440d3561aab2effbccad9d167de98e9685370f21fbd2dc1d8c8d740e6f98b7c8ec5a4269bbc57b05a04509faaf55a545c967089cead9bcb582ce45a19474426c3778c25589ab3e1460ddc9d7cee47373c6233ba379ebca627c3f2ac844413af54894", @typed={0x8, 0x39, 0x0, 0x0, @fd=r14}, @generic="a133e118b7b18ba226fb490cfca9e8277931a60a2d9962bf1d6a191b1245261ae9393d4cbbf0aca71551516aaa3d15352daf349e0a9e700478966561ac6cf3e1b7a999607edacbee8a7447815b3644d7cfcec86b54a9d5be5fc43c7f3d7f1e007e49d6037735b1fafd4aad19d41f542b83aab89063656b13f128fa51b9de56ebbaaace9b96f215b766117ed10aeac6cfded9ef8b837da3487e26d425bddb8f77ef29efecd2d566acaefd69292af87f547f2d7e25d8e5069daca251e10822a82e19cc47c9281fe3516f1001533f67eecf122def0a03435a58c71c06440846c66c2d", @generic="2dcf99f434f203f1e8c7a3a0574f4fbf1628b1d168044af210db85cb569579c18cdff23e8952151a5779456d92874eb35ff63f2733cddb0f85920845a396cc6e845d70c0dc8236077fc3aab10750cbcdb3f24f04e8bf3ca75391d499cf52a1bd7d83337edd5d7a526615c613c22415541826ea834b6fa5b256643ee66a198760a5acd33b933e554365ebc507fc4924b977a2acefab338d99d6194a96c2551a523a5ee39459c8ed379e42", @typed={0x9c, 0x6a, 0x0, 0x0, @binary="c795f56a7e0b537b33bcb38e347aacd3ad08e95d20429cd40b3f1ea24bed38d071a4b324d0333c80e2b1347b08e87a6a493cb9196f38caa53799907c81c658285ea572ab052f63bb7daf436df392dae08fd73e0217e46453f9a19d7742e598854f765bbfb664cd44e66049fe14bb6d7a3970a134cbcd9107999c370e35ce4b2ab64ca89fc6968da54a5b5e1c98d369054a6f7054fa4ff585"}]}]}, 0x1740}, {&(0x7f0000001900)={0x24, 0x1a, 0x4, 0x70bd2a, 0x25dfdbfc, "", [@typed={0xc, 0x1c, 0x0, 0x0, @u64=0x4}, @typed={0x8, 0x2f, 0x0, 0x0, @uid=r21}]}, 0x24}, {&(0x7f0000001940)={0x168, 0x1d, 0x400, 0x70bd26, 0x25dfdbfe, "", [@nested={0xc7, 0x69, 0x0, 0x1, [@generic="a413ff3723e3b9efd05b98f6d3b7c180c471860a51890de68c57ce0af7bd6dcc0e5ca91ee29b9f6877f2df401d1179b243a09c955ffe9ba4ccd937bd2b58ab9f7bf9f16c5af23fd81baad870a6b2e4d14678a66ceee2552ddef82edb21295be624cb549cf83ed0f55b2c24d1f2f09fac01c42b926b4c7f514407266b0c115e4e29a07b043c644ecbec6aa9da4161d0ebc23a69cca91672da322a45fb9ecb1db9123fb72d2900f43db0e92584c5958f89471eb4e9acfdae4435a0bb4a422cf0f2784d3f"]}, @generic="75789f8a4f187dc569a996463a6c1eb3237fe96b924ab58290c1dcc676e20bad68a4840dfbbc966bf0dc978c5496969cf4f0979175e6c89e2f772c1fbd1acaef36d22e41e33c8a65917ea9d09a6f5e03e2ac21d0db9eaf995c87c104dce5d69ef6020db67ce3e81c57436de81e3f164d218071d888412c085f9f", @typed={0x14, 0x7f, 0x0, 0x0, @ipv6=@local}]}, 0x168}, {&(0x7f0000001ac0)={0x40c, 0x2a, 0x4, 0x70bd2c, 0x25dfdbff, "", [@generic="bf1b77a8a891164b39fed53aec94c28908aed03ce6c7b3a62e86365b9e90dd6b0fd5e782e9a044ba52bd6e8032058c4d49a1603b29f96ab31722e5b0f449efa9d3711708cb47f5c93d3ca4c8e24b5e3507eee3cb302a4761a0208116aba956ab8888de19d1f34f0f16c02da845ffbce7f143036431c700a1f1e9034da6e83411a570401685eeda1d533d9c647134e375d0fffc", @generic="8d29037ed6e790d22ca77390db8cccee4d82be1806ae557b983f5eaa1506508edb93f11f099011798638aaf25bcc0e226076a5d34131b53f4ebececa443c3630fcd42b839d70bf90d2e3b2f1c243f9a8c5e2bd2ef8861e080f2d76727681936b4feed478aa96d3289a08391cc371bcd6b97080bd9c80ff76f6dcb2a1b616101f84f58b56104eec2f355e1f67ad6be0b3a1eb645adfe1fb198acfd869c8265b054b1d2bf9705352797d33b93783b56808f1998f384b409719144346ccafe7fd2674199a302c4374e30f8ac8723a621c75326dcdac31df64d549d2b0c4ec2ce4be5ef9ea5722fe", @nested={0x18, 0x4d, 0x0, 0x1, [@typed={0x14, 0x5b, 0x0, 0x0, @ipv6=@loopback}]}, @nested={0x136, 0x19, 0x0, 0x1, [@typed={0x4, 0x82}, @typed={0x8, 0x2b, 0x0, 0x0, @pid=r22}, @generic="a7369b514e4817204f4356cee69904a30e429ff325d74fe2623ec7621a1fbcec74f59626331f44e72343", @generic="6728d85f3c284ecdd0fcbf9c2d057001f8bd", @generic="98f8762139cd9b1d352d492d3ce1c806cd7f1bdc78", @generic, @generic="2d176bda89cf9e6ebb1b1f408ccb9ef2775e1ed1a9b6c763b08cac17d3dc2db8d2bfd1dc0cc49a848e50654432ef34f4980484106368906ed6fa83bdd65b3611c3e9c94089999f045bf0b6e8dd6a73e10d7111c6a54f644511a2dcdd1e58a922f0e67752cd84708cc15999f080dd13bd6b9f17aee7cf2ec92d1226d626bcd7b60afa44ba2513bf3fe301af35f6d10ec7e6b769a5b1a07058cc2643e4da3e7c60f4c09f9d984e586dc78b25e7f3c6864fe22aafd32ea31bce85c2b3b11aa18c2cd622f044", @generic="bd253e3daefe3eccb6", @typed={0x8, 0x38, 0x0, 0x0, @u32=0x8}]}, @generic="936849a8db6c5043b846cb1d084adb9874e7c2f5464d8193b2c7e4068f8d8db6bf3c487b0b692372495659715e75db62867145771d294eaa7fe609e93941d2fa0c55dd13b26b16801b9404d0820b58d8e0ed19b87c75e523551e5b4ab7f0d5d861311a0f58f3a9b48c54071182535019a86471d2a5decf8bb2e98942086ba4723f1b3605cbaa6284557e8f0d097108db74128311ebe7295efdcd8a825dfdc27e85791b672ded99c234703ca6fd317c412b26ac82c242b8fa1c314a840070c7172194de74d7681288aa638279559561c05cb6a014e601cf38e4fee7e77f4f5777e3107b055d17c37a8560f194d2ebf4f8aa21f8", @generic="daf08c0b83c2f619ba071f8c780fcd55dc9cb3a368b363787713b9baa3ea5a4a9c068df7c4a248af8177e9c32fda169690d7629861e8a99dd02daae4", @typed={0x4, 0x7f}]}, 0x40c}, {&(0x7f0000001f00)={0x1230, 0x26, 0x200, 0x70bd28, 0x25dfdbfc, "", [@typed={0xc, 0x79, 0x0, 0x0, @u64=0x10001}, @nested={0x117b, 0x31, 0x0, 0x1, [@generic="821f7c5ddc1fb8171f8df2e56a9b2aa460e861d9155b39a2cbc3b2e37e3fb10d514fdee57dcd75f9a1d376301a1992f2668e066d602b0ff34f16eaebc3f5f9453325703dbb15e12f829c38ab20226efd", @typed={0x8, 0x54, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x30, 0x0, 0x0, @pid=r23}, @typed={0x4, 0x7a}, @generic="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", @typed={0x8, 0x3e, 0x0, 0x0, @ipv4=@broadcast}, @generic="d0d1410713689a9e2cf924b523f5117703de85ca47de452633e2d046185e5670fe4de08ef7a39ab7a7d860b6b61df4757b9d5128677afb99ffc0b57ba34fd2ff92707df49315db464d6a7871786eacce2367728a4eb9c42266a7792a38f0249d11586bac823577f8f6790e6b9d5e62d48fc4d262ca60c4a872697c60f317099e0868d9a618d37d9da69bff764a52c7d6596cef64c3f9ac171344b9a6c1e5320a03b71a358a2535c96ab8b9bc81c438d013b4b442a8617de9002d7a6cbc0a3e4645a9163236735150168dcffb7c624966a57f9535683f00e76a3d31da20d2abdff381e7f5bbb7774597c95a6b74d07a3a1d9ff34138b7fb3031e50c8991d0a76085c16310a9c37f49e5b921dbd2bd86c2fc5c03638d7554c5e8e8022d30a613e5ead8db2b341c3174a6c0234168421ab151bd47343418c19d2dec04a55c27a95eb25edb84dd701c794bad56f511f650ebfeb68ff88b5af57b32258a77f4a1d5e8c7d37dd015aecca8c19819154a4749f9e79a7ad4edab49cc08dab39e7ae5520c6d7920f34d216343f96b40c8b11794400005d015e774aea0b0bba00801a7a9aa7773c7d6ebcf15357d0153168286c46578e40371711284eddf281b20ac1d3a7ba4cf3d790de5d915193d2af2f15736c90de79d06f28b0d3d229232c58a40900d34cb285250ca87a63e1221645f9419258c8a0922203f0d07a7362baf0f3d89082fb5838df49581c0b1fd2bc89cd2bd0759b74e7e56d845392526e5be19fd5f2080365787bdcf5f2b9ecc603179e0b3db74da306a89870dfda278da2bbe5adbe82b8f8ca8064daa13c7d625854fc8cb89d583872e565b271899eadb8275a33620bc40bda36126f9217457dbae6d0619d8c64c9dc5ae5bd4ff8b91df3273a1b84747c72872778763f0a469906abb6f5acdaabfa2886e49bb6304afe6e418841626b17ef9642bc2bafc0a282d1977ae76cd12e9fe1690b0f17bddf72b8c06a724d6bee49186a7e80a7b67ee94b97e0ff1c93f763108dad18e4b7e969d1e09fbf63e31e78eb6d97028b3d821097c175116e979242fec4cfce29beaf7b9e24a919f1cdca7bf9447560877bf60f2ad74480e9cbce4f72cee727e81ee2c6ae7d3db1903b170ea84f2a7285cc6f42162206263059f156cc0c6beb7c969d0a6800425bfa65c5ccfeb2101cca4c6fde34efb3894f8871fd0c45f027ddbf8d460b756f629514a399431f1d6a40dd2bbc5ae3ffb65327dbfa34a18b5ece10977840b5480eb04b0a178d2e1e0cf7ac0aed348748e520a048efc5c8b392490dca90eed9164ce0d2c85437ff88ac306105aa4f7db686f15dd407785be203eed2295a022bb4c963da090b913c45c58b314f60c75d34fa00b7039b87e31f0b513551a8c0f9ed01b5f43606a7f2a3e1588b6bf5f4f359e3cf74302fc762a8810d86f792a0a24c1fc8d5d41fb1bbb6132609c3e0d3b690ef71701e01831a6cc43e8a0db809ecbaec4b36bfa5e0411c78898be181e5c3f09a526eb4f76dc10ffe44beef9b9aba2b17098d0c868bc8a4d65f5dc8a3405151d4b4c31667ff02a2f0874daf2adf38b8441c4ae0badc45ae1c32fd9249cfd8a14fd820899b8ea0a360fca33b779dfac9f1be669d546611a78e18aae6aa9feec075c5fdee00c0259efde71f39ad991a24f767e99913703aa354cec67022f5db55ceea490b4b39ada20a35df0ecdc199b11892b559ae4d8abb741b244fd430d28d4255d8a3e55686e985ce445f32880168c97e8d398ac300595e0597ce685487ff99ec61ee5e8d8c9e5a119379ca377d34cc4ed753d662839e5841b019c92a2b99a8e0f765b588bcbacdc0f58c8ca14e28ee4b6fc9266c01ab148abd63595feaebd78032a9d0238d6a012062e5c3728573648d70e7a05504d38b3bd6df775d1fdb89aeabd00b4b4b96de94fed956d7e97b43a28f3f0fac64633a6c8d4cc9f213b9a20fea8a5379b37d962b15b440b6fd9a317aff3f21eaa913392d6bf55199a4210a4bbfbd6950c1fd1414a5a54ebae23abaeb8bcaecc2e032693a56fd7e8d5ca3748fe9d69569605271145c0c7b98554dead38dd24e5a5707f2d7518b69b1c15014406eaf9e5fd8e98994b2ac809988e13d8d6ff021037493d131c92183b9d0e69969c77d0f538692a25bd038bd316ad4d06ca4b6264e1638decb274dc947edf4261a12eedc2254877d2a7b1a1be4dee4fd72f9f306e1ce72460f006653d9e64839a55f0b41098b1cfc49dc5634434cfc91dbc64941d2c77eb28c9c58dab6dc6942e8cd90af030d95d11223697029992fa45f82cb81b6f16ebcd868efbd1d78d8fcc3b080c22a0938a1b47a3546b6bd0ff4d8cf807aa4963bf7121c97aa04b797ec903fe69cf2eaa767e81cf7901bb4cb2a875836493205a84c71ed58f5a00cb6ef8df1e3b9ef65d0c9a6e971ccb74590bfcf6094a2eb077c856ea695dc444995261b6d2960ff0dc8049612d929547bc30e7aedc315a00756f2248b5d3c7f5a0ea73b7b70b046a2627af07b76caadeed85e72f2daed39f6eb6168dbf32e888729cf2977efffd3f0107ebdc9f51f63090686db73c12c56edd8a2a17a4f4afe62214ad616df499ddb54408a5e42fe5542bfb6c6dee9ce4152d912941844bacc32d6d8f3ba14d6de6121805606669057eb98b81a3c93f332a155d7912bfc839bb332109bc538443e71cf2fb264e580fb4657246c8cd6fcc3c52dc35f27c3953192849037729fb3f80e976c6a07d01a3f882c255d77d04ba1c675d33eb78454afe74e79d657538194c8d44d4b4b3420df2b50696ebd01802e42a03d46e3a373d060f7a09a59c40e6658ada7ab22f75cd9ee7b10154a8f040a1236e5709b7462dd75761ece384713e79d2b7b97d9ca181eaa14ea2306583390890bacc1ede9f427416358384998345d9c77ffcd75479b83d6720d4d0bc64a46dbe2f7d03933a6e0b31d46f58b0220f540677d654e0ad8d3dfafbeaac647e2be21ac8609bbe20ccf4bdc198e33ee3d54e40534f2ccc58615a113338db9e062ed073feca793cfbe7e5c01b2caf918c657ca1e8042ab47e16280b0b50a8edc2a12b0b7de3018b8bf77437ffc7367ddd087e0b177afb56c16d23e34505680b4628b76c123f8b2e296e698cb04e2fe26e34937a788069837bdeddf9badfca1e91a82f375bca62b0851a9b8181419ff7f2b9966f464b78c3a6a20e065c0702ac468a4a25fcfc442ccfc1471cb1b4ffbe771eeb17a1f02782b802798a00d77047179299fe99d58f0cf7a14d59992ec16b037996142b28643aa9149c80122c8ccfc734bda21e6a653419bd518fc8d6a666cb5480ee0890aa9628812a3c18824b8a0a2285c429bf8c27a7a22d276db3a1b868e9520acad0170868feb979a4f1c6911183430456e00f5fb5e1d4f603cbb7db9b452fd85fdb6aca332b774d2ed369c257fa4206cbffa91f6365393cb86dbe9c87a0566f1322c73071e0226fa46db5d361f335103458fe4602859a907381a7b5792d3bcf7173a6f533a728f40d54186f169849f1f38b4032bd3611ff0277334f6178c521328219bbc039800dc74a0e0ec42e0c72a438c8b117bfca570ad330feecc773c0eb9c7a45cfc7430972893103789486494b8d686ccdb7766028664da8606320ded34e89d11ae95753f084feda6ee8a49ae99a639c78b0231689b8c9cdb52cbe971cd099db01b7a403901c7e97a76c78ef461148f0c400d88c28fb07bdc884f53c7da65b2da992437bca9d1824f170790cd6e9aeb74add15effc298a4ad6eb4bc2002d358817f248f4cbd3871b7f09045e55626fa4383e5c4cbd86838bd2ab01b9dd20e057aca05f352665d13dc869ba1fd0aee1e8fd659de40887ab99a8b033895f612456a75c96cec94e1faee349a1399aebafa1dc18684321bde5a5d4923a32f61e40be49e5421d4faa64f6f08c834205340da5b334717fd4fec7ec17423a23ec9f8e891e3aa3105d72df7726a334860077cba3b33954f358a26ca0380b0effc9b510e34aabb03040f284de518f9b7ba936ff0eecb56ad8958f7cf0940557eae6615e093e87b7801d8c641057ff51ba9360fc699c49d456b790daf6b692831adf6d9401f33d8bd86398431e4f62838f110cb252cff7ebddaa8c091c9d8885a5343b2358cce65d271c89f8517e938d692d66624e46698111ca723a527000f80ceffff99825637a75ce09108eae576f2a78694887f9d9c8cde8c71d39261a7385efe8b64ae6b7de42d5ce18bd1cebb48a696ec0da387c529a998029bbf41221001504b6e2cc546697168a803ca0169906329f3da3248222fa8a0e47eb9647fc9765cd657e85d6a315ed8ad129e04c526e7cebe6910eb8cb1691052758a46173a6f9a76cff4adb2e62477111823882fc028a0ae7cd1a5caab3a77341e55716b1cefec2f2bf476cc33223a39e401fa078fc22ae1375c909dfc2544e8a51d7cbc03d570da6cc31e05246dfe993538b3cdbcfa748d961b9699eb33eb041a4826f4057dd9adecd3c264adc61a866780441236e3f97d79c09f0fde7e0e557ae7e3d2baa39c6416406eb6c112e4909e1bee9f03e1d38f0bd98fef0a370d5c6d913a393edd0d496f11a3d55936b00ec0eaaa0264a6e9e9f0027fba6db6b6018efa867aeb5b89ef7d7cc80701e6e209ca9c5f871776384a9ef2129a0241d9a1652e7a1d0762612f6e94484b7495f5b4b0f555166cc4546b562e422baac9c99237ad913d5b2cfa0428eeda5879465b1b30ba2469b0e91a9484917b31f4f1f2c16e51472b4f220cac930b35c79fa5d0c6a3172db59b7020b67a5f3b8ec9831ea90b58359c3659cb13731b06c193c3434c6b0f40b52c1b422b1590585d3aae84b89cb5e9a3ba584b82c240c6a9adea6c38f92341debe98ddca9ca82a7ffdf6bdd99fa7e5c2c09d09da11623c0701a7345f5aeaed0f8bf0a362fdeadda4124a10840bf734203d0abb139e3fb24d7533bb4f4163b9732a5fa832765e8061aff1f741c899730455b8692f66ce78523c26464b1978336d1db1b1aed3d404d913b90a8730caabd0461765c1dce539c9e6f2d2e29c4a957cc49df6e9af0c30d519f117c957229c9d656b5fc919c19c264907ab55640668e9d3f20907b7a0a404020158f6ca71ec446b112488c159d7e4a36daa068b6fcad78e6925e6eedb3d6570308a4f800796f72be84688aec7b97cdd92203147002d5c83f50824246ea7b83aa425c8c6a1268b14b682021fb3534e71b1bfacdc24e5b9cc6af6c864780b71d4252e8a8e6a9e6ebe9ab809cf03646d922830a1eb89af6584eb7e3136a1f0282c469fe96cc7a6f0d4fccb10260beff21210d355ccbfc4f12aa188513f24d99d816047c5876867bee1040d950638c33e27ca886ed21cbba9e85f25e2eff5ce46d04a7bb1330d4aee00aa15d7ff329ad5fbf85998a31f69afb2299661ab5cd433f0f45f4083d683d449c1d7560b42e19a0bca0fd8b3f13501445f455fdb898c09dd0f093a4ffa8144355de176847fb7b5fae41b139319f903ba936bc37ad3e3ea368d0f0f25057cd249ff98848b3716a1fb75e54b34d52df3cb8053aca6e0f36436a73467ded84d88898e0931030eb7110e85bf5682fb1ae7643f5b16939af5584074732e0e235024ebd91789d3aa4fab17a4ebc1a1bc1029deef512268fa922de0b0c14c0a1125e5bf400ee15c3d7393fb7f92fae8bd8cd30c2727d0b08e592aa0a6c9701bb6637f4966345a9205de7787ed9930f8c9472657cede9a4d30a8b134d5a41806b7df7c36f23947451c0cdffe0499c6a", @typed={0x4, 0x65, 0x0, 0x0, @binary}, @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}]}, @typed={0x8, 0x29, 0x0, 0x0, @pid=r24}, @nested={0x8e, 0x4, 0x0, 0x1, [@generic="b0b6ba1688a672797033f43aff33e4534d510dc32cf4c778873f2b9c22ce03984aeec37641a8e6b596583f382676633411af8d03985d5f3dec3b962f0be0d85bb2474bc309589b858b43ab8e32a82273a55ddbedf5da9171fbb1", @typed={0x14, 0x17, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@empty}, @typed={0x14, 0x8d, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x1230}, {&(0x7f0000004dc0)={0x2ec, 0x13, 0x631, 0x70bd29, 0x25dfdbfe, "", [@typed={0xc, 0x11, 0x0, 0x0, @fd=r58}, @generic="a5d60ec4a8c9f27740cab56a4bf71d757497956e762f3a7d69925eece16683dd4f2cc246037d055138b56cdb9f7dac0afcd19f95c68baf812e8ac69bdc8e6ef05d4495f16a8da78983a3b8cba89e4238a42bb5fbb8c109970fb62b9080c4095402f9441ea4", @generic="d6b085f810abb5467b7c91e015fd6c7b8e265d610ff929020b566971e24844cc6e0667ed7a7067b90f5dca74e80ea03989a64dc0cf0e01b75434cf5000908a67d68829ea1b68e071b2445b98abd9c24db6f1c109f754159368116598e63ea3a6ca6e15907e17fb34524916ace38c0248185025e1493cfbfcd380076b0c9772ad84cb715e611ac9501171d6549b34bc44d18d5abdb83feec331651bbdb58ccf75c2c5210936819b5dbab05d6cb621a1b9a3011eac1f352bb6e39f2ce6d6e97cd5", @generic="80fd1aba66fab9e2086749a0b301b771d17d2e9c26c9314e406ee86080adddfb84a14a6ac94f7269fb8f24811a1998ff541b404214d3f74e7560aa625daa08754fb0098e0cd0a21fb37dac583c9aedb459030017119d", @nested={0x10, 0x72, 0x0, 0x1, [@typed={0x9, 0x23, 0x0, 0x0, @str='user\x00'}]}, @typed={0x8, 0x15, 0x0, 0x0, @u32=0x4}, @nested={0x8, 0x38, 0x0, 0x1, [@typed={0xffffffffffffff07, 0x77}]}, @nested={0x115, 0x49, 0x0, 0x1, [@typed={0x8, 0x65, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x20}, @generic="99d7e9c95a98dd0848cb5450274ff449c2f595207f998ed7bca85403490be7918d6997c926866358ffe0cac3d9717158b7daf00920d265bd36e9ccb384f2525c1e727961bfdac32d457da24bb76f5452e3bec64ac65c14bebfe5618dea065d3a8dc22a2fb155a3d97a2113ad83bc7d73af109f5e3612c5819bc2e4cf034b4b39b6b6ab6966c4a59a28cbef09f457b634e7de3893e9233083fe91f206c953d6b00b14e33c8daa0ad1c369c7d7b0ba0bd4634e152145419f0a38f16ec6bcaa6f8a64cb4c8692bcfef8f0524b9e185bf51c706208bf9fcd473148a66688f067d737abd2207ad4023fbbbdc028e33e77", @generic="0e2e7e990cf90072510d1a9fe9403f88b53a2ebabb73ebb7b1cc151f6a93c55c894c268a6836ce96604f614c136642e1f844c6f62a82a4ec2732af73d3f552ca5f8f8aafb55c7e8475ab2f3e1537bb14f58a6c1991a4fe7d24e3dc2a486ae0de3c3e99237672b4611c50a1d4efa10a30c8490cdf47b548fd49ab00"/138, @typed={0x9, 0x13, 0x0, 0x0, @str='user\x00'}]}, @typed={0x14, 0x83, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x76, 0x0, 0x0, @pid=r25}]}, 0x2ec}, {&(0x7f0000003480)={0x1610, 0x12, 0x200, 0x70bd28, 0x25dfdbfd, "", [@generic="2725f5566b1bc2afbc955e58a845528d9f3e3f56d47bd7cf8452433f4c190a54d59de8f8fa4afbdb8d734af07d46ef84648869067e9fd9cd5185161bd92eafd012d2fb1976cac79ec76661ee63107db4083d5cc03f8a67c78274c76e0ee44a61895f9827aba97a45d0556e700dd69e2a50efb8675ab040005ebcb031378b611751a284a30af894941edb006be9", @generic="20977e923ca2ebade0e4e700fcd4d70841422cf8b7397752625bf88dfbb83df4253bd11a720d25e1b9c6b64307edfbb4189caaae1ec0a630c2286c93632222e48825513ecef2286497cd48fe7fdf03f41e63dd73584527a221678608bd81f9f1ab3b777be424ee3f8b70804b6e09a2908a717b585abc746b444001d2e73a5d795b972b64311ec3bbab5718ff01dbbdcf48da22c1a9c6636c7804b9ad84a1f3cb7d7592cb42b412b14539c487be3c23759b5925323b21470d9d508e46eb11d147998fd995", @typed={0x8, 0x89, 0x0, 0x0, @fd=r26}, @generic="4ddc3f5c3f8641a9395d152053a4e10dc791ddc29124c1c7fd70ca32a3408a7ae13bea563a9a01da6e88a316c19fceaa87f27ff3a1d462108e852da64077ecc3534659bf85c454e464725014de07eb32a2fffbea5371ebe431209952b43dff9e69c3353703fcbb4c5efa853382e1d404741bcf97e27cf5073e8b63e1a28a6b5a33c14842aba62eda251f3c3be75d8ba47ab6cab1a6", @nested={0x18a, 0x11, 0x0, 0x1, [@generic="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", @generic="4b7e2a2ccad6c1569b0ad75aa372a6a204d0ca229307ac532558810d5c4d0a9af977bbe3da27545f4c230f69ffde3ccab72c7023ecebf4f3e35dc7b351fcacbfb8de9fcd2189bbc3cfafa294141b96986dbfbe4020b2f6a6a3318c94b223e656b5375b1e7fc6d17f279a3f0637d9216267a71757db4e3a77490b2014", @typed={0xc, 0x10, 0x0, 0x0, @u64=0x10000}]}, @nested={0x1211, 0x3a, 0x0, 0x1, [@generic="5cf4d0dcc1d5511d452cc61bfb14bb54272b315fc9e2891408e247003a29d99841df666ca15e8a6767358a7d6045435448e3fc2445423a622b1f26deea7b4ba8744ebc712d64cd982b7950c37dec83d371a5657781546f748477d4a5a2f5b2ad0e251673f79b7fc1b041265dcc5698cfbc6a0f5eeb6f140bd80976c366a7dda6018c16808d8ddfd5062d8582781da17c756dc222668a3602d78f699cc1267e765d5b4a490c2830db41e96c2d07c75d658508c4050b14c79d648d6e7713f5627de5a2ef0ee44ed7c338770c5c898050d7aefc3f231c25c4a406e3f14793accecdd61c700de7", @typed={0x9, 0x4b, 0x0, 0x0, @str='user\x00'}, @generic="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", @generic="3b4bebf6c5d80ab065e1465d51f2976a22b53dc0400147b5c8d6f1d99dea92b9ee4724322aa5d0cf55aa94d93bbc6f330af9d4c003ac326fb38c880cbfad1ad05ae588689e567431ffd35dbcf08f2cf94e2239ab535a0bd86522413d7e0b5e4846f00d00957dfa24041223d83f56e442bc9925edf9a7c1b9ab5b18a3f94637b5d24ed0e2a2", @typed={0x8, 0x26, 0x0, 0x0, @pid=r27}, @generic="f45dcfe1b84b8a9537eccc5d2dfa2b1e4a3f7f0ec92435a07ac06810fa891b36573ec1f3707a353ea4e5db13e24b739152debbad95b3ba8e33fa8b64a44e35ab52b3f568fc9feb8808f2", @generic="71e81b58aa7b4a28b5f14cee2e72de1118ad92f61bd5810caf11793b0c6f5fd0ff1ff5ba1c284325446f69c99b1bd1720f6ee488342406757e15437ba440a3307cdd502438"]}, @generic="ac7c0dba8ad6d76af8bb411da4b3eaae71d9b9c6c3d326726a3082b900fbe510ebd604dd9eb40563193983cbf52022427c31d9f8310684b0c94d30dce898f42e5d2c5eac8d53ca6b360b719207e8ce5559fb0175f4562e312baca8fd0b3ddd6d12e6d3a34bc270023f0a4a7c8e4c92"]}, 0x1610}], 0x7, &(0x7f0000006600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r28, r2, r6, r29, r31, r32, r5]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r34, r35}}}, @rights={{0x18, 0x1, 0x1, [r37, r38]}}, @rights={{0x14, 0x1, 0x1, [r40]}}, @rights={{0x34, 0x1, 0x1, [r8, r8, r6, r4, r3, r1, r4, 0xffffffffffffffff, r9]}}, @rights={{0x24, 0x1, 0x1, [r9, r41, r42, r43, r45]}}, @rights={{0x20, 0x1, 0x1, [r46, r47, r48, r2]}}, @rights={{0x34, 0x1, 0x1, [r49, r7, r8, r52, r53, r54, r0, r8, r56]}}], 0x150, 0x65fd09002e75a278}, 0x640020d5) 15:26:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7702) 15:26:11 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb7a3cf457f0000) 15:26:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x5421, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x84, 0x1, 0x8, 0x1, 0x70bd2b, 0x25dfdbfc, {0xf, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x40000000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xd}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x841}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x14c, 0xb, 0x6, 0x200, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0xa}, [@IPSET_ATTR_ADT={0x8c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x45}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x7, 0x1a, 'syz'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x9, 0x1a, 'user\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @random="46536b99b235"}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x80000000}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_team\x00'}}]}, @IPSET_ATTR_ADT={0x60, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xca}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20}, 0x4000000) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xbce, 0x87, 0x6, 0x9, 0x6}, &(0x7f0000000100)=0x20) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x10000019, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:26:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x2, 0x0) 15:26:11 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x5450, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1d9a, 0x58d00) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40800100}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022abd7000fedbdf25040000000c001600090000000000000005000d0044991417e5ec87593f5b90102845ce00000000050e06000200000006001d0035fd0000050005000000000006001a004e23000008000b0004000000050013000600000005000400080000000500060009000000"], 0x68}, 0x1, 0x0, 0x0, 0x60048000}, 0x4) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) fcntl$setown(r1, 0x8, r4) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@remote={[], 0x2}, 0xb}) ioctl$RTC_WIE_OFF(r0, 0x7010) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:26:11 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe06ffed27f0000) 15:26:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7900) 15:26:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x5451, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:26:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x10, 0x0) 15:26:12 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20030000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x84, r5, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdedc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7a01) 15:26:12 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xec0f0000000000) 15:26:12 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x1a, &(0x7f0000000180)={0x2b, 0x8, 0xfff}) 15:26:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x5452, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x227e, 0x0) 15:26:12 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c81, 0xfffffffffffffffe) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="74006f7a5dd1d2d2000024000705000000000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r10, r11}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$FUSE_ENTRY(r4, &(0x7f00000004c0)={0x90, 0x0, 0x2, {0x6, 0x2, 0x2, 0x10001, 0x4, 0x5, {0x5, 0x20, 0x8, 0x7, 0x4, 0x3a, 0x4, 0x7fffffff, 0x7, 0x5, 0xffffffd0, r11, r12, 0x6, 0xfffffffc}}}, 0x90) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:12 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 15:26:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7b01) 15:26:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x5460, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:12 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x18080e, 0xfc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x98, &(0x7f0000000440)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000180)=0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, &(0x7f0000000200)={0x1, 0x3, 0x2c9, 0x5, 0xfff}) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7200000014000400000000000004000200003474393d6e850b8527aaba0ec1d7db9b3b53db6a7867449d0163516f43953436793662e7b6ae5301078f6500594c38f45223391ebd18d4f3887ee63c6ec41b58c3370f4359f075ba7111857f280c27e2ffc2e27ee28d"], 0x10) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 15:26:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x4c00, 0x0) 15:26:12 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10100c000000000) 15:26:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x7f04) 15:26:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000001140)=[{&(0x7f0000001200)=""/72}, {&(0x7f0000000100)=""/4096}, {&(0x7f0000001100)}], 0x10000000000000b1, 0xfffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = dup2(0xffffffffffffffff, r2) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r5 = creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) fallocate(r5, 0x3, 0x0, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x800000f0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r7}, &(0x7f0000000480)) clock_gettime(0x6, 0x0) r8 = socket$inet6(0xa, 0x2, 0x88) sendmmsg(r8, 0x0, 0x0, 0x0) 15:26:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x4c01, 0x0) 15:26:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x6364, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:13 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x14d564b00000000) 15:26:13 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x1200, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000140)=0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000080), 0x80800) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendto$x25(r1, &(0x7f0000000100)='i|', 0x2, 0x8080, &(0x7f0000000140)={0x9, @remote={[], 0x1}}, 0x12) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:26:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x5421, 0x0) 15:26:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x8004) 15:26:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x8912, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:13 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 15:26:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ptrace$setregset(0x4205, r1, 0x207, &(0x7f00000001c0)={&(0x7f0000000140)="c0e482029f41ec4e9834c36601c242a591a955e801bd39ca7223de3b3fc6fcfb853807ca3628935d6f87a2a25127ab4b610e700c2dbda0b911e6245a67331932d644bef01adccef5d7f6ef6efd9e770c6212daebf149ebcdbdca2439d9021f428f0a32f0f188ee6d72c8f34f57883505dc047a75830d8988e4f7f0edd22a", 0x7e}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:26:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x5450, 0x0) 15:26:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x8005) 15:26:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x8933, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:14 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x20100c000000000) 15:26:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x6, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendfile(r2, r1, 0x0, 0xa198) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000100)=""/201) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:26:14 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x6000, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000380)={@rand_addr, @multicast1}, &(0x7f0000000580)=0xc) 15:26:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x5451, 0x0) 15:26:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x8501) 15:26:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x8946, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfb6c, 0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:26:14 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x24d564b00000000) 15:26:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x5452, 0x0) 15:26:14 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x8601) 15:26:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x89a2, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:15 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000080)) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:26:15 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 15:26:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x89e0, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x8701) 15:26:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x5460, 0x0) 15:26:15 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000100)=@phonet, 0x80, &(0x7f0000000080), 0x0, 0x0, 0x103}, 0x10060) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snapshot\x00', 0x91540, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0xede63247c0b24793}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="2000000005b25aad5ce1884d27b1cc670600012cbd70020f3000000000723f8ad5094cd6bffd4a2f66a39d6bc22617"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x4) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000580)=[@text64={0x40, &(0x7f0000000500)="26409764400f01f848b86cf70000000000000f23d00f21f835300000030f23f80f01c866b837018ec867815659b4000000f04280aa0a0000000066b832000f00d066ba400066edc74424004d000000c744240200600000c7442406000000000f011c24", 0x63}], 0x1, 0x0, &(0x7f00000005c0)=[@efer={0x2, 0x2000}], 0x1) 15:26:15 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0x0, "6c3e74b80e4a3bcbe7c0f2219a0c8ae75bd4c4be43d525ee5c73783aa3c32c25", 0x44, 0x3ff, 0xb2c, 0x1, 0x5}) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) chdir(&(0x7f00000000c0)='./file0\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:15 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x30001c000000000) 15:26:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xae01, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x8705) 15:26:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x6364, 0x0) 15:26:15 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:26:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xae03, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:15 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x30100c000000000) 15:26:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140), r2) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000100)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:26:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x8b00) 15:26:16 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x34d564b00000000) 15:26:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x6611, 0x0) 15:26:16 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x88000, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:16 executing program 1: clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe89, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffe9}}, {{&(0x7f0000002600)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/34}, {&(0x7f0000000380)=""/247}, {&(0x7f0000000480)=""/185}, {&(0x7f0000000540)=""/137}, {&(0x7f0000000600)=""/1}, {&(0x7f0000000640)=""/13}, {&(0x7f0000000680)=""/46}, {&(0x7f00000006c0)=""/4096}], 0x0, &(0x7f0000001740)=""/22}, 0xe6}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001780)=""/214}, {&(0x7f0000001880)=""/137}, {&(0x7f0000001940)=""/174}, {&(0x7f0000001a00)=""/185}, {&(0x7f0000001ac0)=""/248}, {&(0x7f0000001bc0)=""/18}, {&(0x7f0000001c00)=""/143}, {&(0x7f0000001cc0)=""/143}, {&(0x7f0000001d80)=""/122}, {&(0x7f0000001e00)=""/141}]}, 0xffff3641}, {{&(0x7f0000001f80)=@x25, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002000)=""/82}, {&(0x7f0000002080)=""/104}, {&(0x7f0000002100)=""/160}, {&(0x7f0000004180)=""/4110}, {&(0x7f00000021c0)=""/162}, {&(0x7f0000002280)=""/139}, {&(0x7f0000002340)=""/76}], 0x0, &(0x7f0000002440)=""/131}, 0x7ff}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, 0xffffffffffffffff, 0x180000) write$vhost_msg(r3, &(0x7f0000000240)={0x1, {&(0x7f0000000100)=""/112, 0x70, &(0x7f0000000180)=""/147, 0x1, 0x4}}, 0x48) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:26:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xae41, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x900d) [ 2173.835937][ T6059] Unknown ioctl 28687 15:26:16 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 15:26:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x8912, 0x0) 15:26:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f00000002c0)=""/122, &(0x7f0000000340)=0x7a) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x7f}], 0x40000000000011f, 0x10000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000280)={r3, 0x6, 0x8}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) sendfile(r6, r5, 0x0, 0xa198) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, &(0x7f0000000100)={'team0\x00', 0x9, 0x40}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000000400)={0x1, 0x0, 0xffffffffffffff15, 0x2, 0x8, 0x4}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4ba001, 0x0) write$cgroup_subtree(r9, &(0x7f00000003c0)={[{0x0, 'memory'}, {0x2b, 'memory'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) 15:26:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xae80, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x9104) 15:26:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:26:17 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40001c000000000) [ 2174.474038][ T6059] Unknown ioctl 28687 15:26:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x400454ca, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x8914, 0x0) 15:26:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x9e00) 15:26:17 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x200000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000004c0)=""/4096) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000280)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, r6, r4, r5, 0x0) keyctl$update(0x2, r6, &(0x7f00000014c0)="4007b79d90ca47f095ade138649567b3e972911ea7c167b935eca49ed59f7de62ecd1893d0f97e0d29d2a26843fd7f2afb15544130f17513d9b02ea41c96f17fd7daa47ad2a807d9f9649975a411f061aed8f623881a1662519e935e0a441e4353fec75e3be0513453d4bcea05d40d07983049bd2455eafe0eb54c1541c49c1dd64c22be5144d14958e2f9dde937ceb440c369affab2570e0fe52c71502c12748e0a513aae63a41176db4b0f5bd42d41558a413d8bb7852898083fa33e8691a366004803f0a4cf4596122e41f8e9b6", 0xcf) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r8, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r8, r8, &(0x7f00000001c0), 0xa198) sendfile(r8, r7, 0x0, 0xa198) fstat(r8, &(0x7f0000000100)) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$VHOST_SET_VRING_ENDIAN(r9, 0x4008af13, &(0x7f0000000200)={0x0, 0x1}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000140)="bec2ea9caa4d6311abac7e45872e954f52643e0970b6302fd94d57f17fd471f2c6a0d85e263bb1c533faf7c5abec11129dfaa4fec710f4d16878aa7a895edc9bb52a1b", 0x43) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000001c0), 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:26:17 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400960000000000) 15:26:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xa001) 15:26:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x40049409, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x8933, 0x0) 15:26:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x20, r2, 0xe99, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7d}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1d8, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x32f1, @loopback, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @rand_addr="d8fbf83e69e785620bc5a1219998101b", 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b8a}]}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x43}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40090}, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000380)={{0x0, @addr=0xc878}, 0x8, 0x6, 0x88}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:26:17 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x44d564b00000000) 15:26:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4008ae61, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:18 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x7054daf9eddc23a6}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c0c4}, 0x40) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:26:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x8946, 0x0) 15:26:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xa00d) 15:26:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4008ae6a, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xc000) 15:26:18 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 15:26:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0, 0x0, 0x0, 0xfffffffffffffff6}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='timerslack_ns\x00') socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setpipe(r1, 0x407, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'veth1_to_team\x00', 0x2}, 0x18) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x133) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c81, 0xfffffffffffffffe) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r12, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r12, r13}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r15 = dup(r14) ioctl$sock_inet6_tcp_SIOCINQ(r15, 0x4c81, 0xfffffffffffffffe) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r19, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r19, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r19, r20}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) r21 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r22 = dup(r21) ioctl$sock_inet6_tcp_SIOCINQ(r22, 0x4c81, 0xfffffffffffffffe) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r26, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r26, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r26, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r22, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r26, r27}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r31, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r31, r32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r34, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r34, r35) r36 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r37 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r37, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r37, r37, &(0x7f00000001c0), 0xa198) sendfile(r37, r36, 0x0, 0xa198) statx(r36, &(0x7f0000000440)='./file0\x00', 0x100, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r40, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r40, r41) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r43, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r43, r44) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0xa, r13}, {0x2, 0x0, r20}, {0x2, 0x0, r27}, {0x2, 0x3, r28}], {0x4, 0x4}, [{0x8, 0xd, r29}, {0x8, 0x7, r32}, {0x8, 0x0, r35}, {0x8, 0x6, r38}, {0x8, 0x4, r41}, {0x8, 0x5, r44}, {0x8, 0x1, r45}], {0x10, 0x1}}, 0x7c, 0x5) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) sendfile(r6, r5, 0x0, 0xa198) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000200)={0x3f, 0x1, 0x3, 0x100, 0x6}, 0xc) r46 = socket$inet_icmp_raw(0x2, 0x3, 0x1) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd08b0c00a62e78d4, 0x4, 0x4000000) r47 = dup(r46) ioctl$PERF_EVENT_IOC_ENABLE(r47, 0x8912, 0x400200) 15:26:18 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x1, 0x0, 0x0, 0x0, 0xa710, 0x450, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000000c0)={0x9, 0x1, 0x3ff, 0x5, 0xcc}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x89e2, 0x0) 15:26:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae01, 0x0) 15:26:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003140), 0x0, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 15:26:18 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x54d564b00000000) 15:26:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xc100) 15:26:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4008ae89, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:19 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendfile(r2, r1, 0x0, 0xa198) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000080)={0x6, 'ipvlan0\x00', {0x7}, 0x1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:26:19 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r6, 0x9204, 0x803) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4008ae90, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:19 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./file0\x00', 0x143240, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x101400, 0x0) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200400000806000427bd7000fddbdf250100000309000a0073ba592734e5d63f51ecd305b7cbac793c828f3b0f65d804de4b949f819443c5724772fece737ef58b7b10cac83b891ec1c506ef60ec376c0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0xc880) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000080)) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r7, r7, &(0x7f00000001c0), 0xa198) sendfile(r7, r6, 0x0, 0xa198) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x2, 0x8, 0x4, 0x0, 0x11, {r8, r9/1000+10000}, {0x5, 0x1, 0x20, 0x7f, 0x0, 0x1, "83cfec63"}, 0x71, 0x2, @fd=r5, 0xfffffffc, 0x0, r11}) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000100)) 15:26:19 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 15:26:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xc200) 15:26:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae41, 0x0) 15:26:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4010ae42, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:19 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffffd8, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) write$eventfd(r0, &(0x7f0000000100)=0x6c, 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:26:19 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 15:26:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xce00) 15:26:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x400448c8, 0x0) 15:26:19 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000004c0)={0x4, 0x0, [], {0x0, @reserved}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) sendfile(r6, r5, 0x0, 0xa198) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000280)={&(0x7f0000fed000/0x3000)=nil, 0x3000}) readahead(r4, 0x0, 0xae3) r7 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x4, 0x400) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200200, 0x0) ioctl$IMADDTIMER(r8, 0x80044940, &(0x7f0000000200)=0xf4240) ioctl$VIDIOC_STREAMOFF(r7, 0x40045613, &(0x7f0000000100)=0x8000) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x800}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000340)={0xcc79, 0x2, 0x9, 0x7fff, 0x5, 0x0, 0x1, 0x1000, r9}, &(0x7f0000000380)=0x20) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4010ae67, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:20 executing program 1: clone(0x10100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) ioctl$FICLONE(r0, 0x40049409, r2) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100)={{0x2c, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e24, 0x3, 'fo\x00', 0x1, 0x10000, 0x54}, {@local, 0x4e23, 0x3, 0x8, 0xd15, 0x81}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:26:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xd004) 15:26:20 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x70001c000000000) 15:26:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x400454ca, 0x0) 15:26:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x40, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:26:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4010ae68, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xd901) [ 2177.958517][ T26] audit: type=1804 audit(1579015580.585:557): pid=8567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2304/file0" dev="sda1" ino=16993 res=1 15:26:20 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x801004000000000) 15:26:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x9d, 0x7, 0x0, 0x400, 0x2, 0x6, 0x1f, 0x43, 0x38, 0x1eb, 0x7, 0x7f, 0x20, 0x2, 0x200, 0x6}, [{0x70000000, 0x800, 0x7f, 0xffffffe1, 0x7, 0x5, 0x0, 0x47f7}], "bbc85f28c5216d7b491810c8af7aeeb86f3761b0d54f9dea7964270945193fc401ca6935ea673c0242cd4e81313db74dbee163fb41ae871789c45eb7714e11cb1d62114731a459150deaf9f3ee135c169aed", [[], [], [], [], [], [], [], []]}, 0x8aa) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000380)=0x4) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='.security!self\x00', &(0x7f0000000140)='net/route\x00', &(0x7f0000000180)='user\x00', &(0x7f00000001c0)='user\x00', &(0x7f0000000200)='net/route\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='syz'], &(0x7f0000000340)=[&(0x7f0000000300)=',#em0posix_acl_accesslo/posix_acl_access\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 2178.106430][ T26] audit: type=1804 audit(1579015580.585:558): pid=8567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir291584923/syzkaller.xuJ1OH/2304/file0" dev="sda1" ino=16993 res=1 15:26:20 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) 15:26:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x40186366, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x400454d8, 0x0) 15:26:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xe006) 15:26:21 executing program 1: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) mq_open(&(0x7f0000000180)='\x8f\x8f\xc0\xd7Hm\x9dr\xe2*\x9b\x83\xcc\x91.\x89ar\xb9', 0x0, 0x8, &(0x7f0000000140)={0xb8dc, 0x2581, 0x10000, 0x7}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:26:21 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x803000000000000) 15:26:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020940d, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x4004743b, 0x0) 15:26:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000080), 0x29b, 0x100, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c81, 0xfffffffffffffffe) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r10, r11}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r13 = dup(r12) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0x4c81, 0xfffffffffffffffe) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r17, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r17, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r17, r18}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) mount$9p_virtio(&(0x7f0000000080)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x104000, &(0x7f0000000180)={'trans=virtio,', {[{@cache_mmap='cache=mmap'}, {@msize={'msize', 0x3d, 0x3ff}}, {@afid={'afid', 0x3d, 0x3}}, {@mmap='mmap'}, {@access_client='access=client'}], [{@smackfsroot={'smackfsroot', 0x3d, 'net/route\x00'}}, {@euid_eq={'euid', 0x3d, r11}}, {@uid_lt={'uid<', r18}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$'}}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'syz'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0xf}}, {@subj_type={'subj_type', 0x3d, '\xd3eth1(,keyring'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:26:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xe100) 15:26:21 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa01000000000000) 15:26:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:21 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 15:26:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="3f323a916d6487815a498a7bb3a11855c990d50f80b5fa547d22fcc1a74202dddb0b86", 0x23, 0xfffffffffffffffb) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x37e, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/90}], 0x337, 0x800000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) r4 = dup2(r1, r2) ioctl$USBDEVFS_CLAIMINTERFACE(r4, 0x8004550f, &(0x7f0000000240)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:26:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 15:26:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae76, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:22 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 15:26:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x1) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendfile(r2, r1, 0x0, 0xa198) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$l2tp(r4, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 15:26:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020aea5, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 15:26:22 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 15:26:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xfc01) 15:26:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:26:22 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c81, 0xfffffffffffffffe) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/83], 0x3}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x0, 0x4e21, 0x7, 0x4, 0x60, 0x80, 0x0, r9, r10}, {0x1ff, 0x7, 0x5, 0x4, 0x8, 0x1f, 0xffffffff, 0x2}, {0x800, 0x1, 0x0, 0x9}, 0xb5, 0x6e6bbb, 0x2, 0xf0ff563441a26850, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x2, 0x3, 0x3, 0x6, 0x401, 0x5}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r10}) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(r3, r11, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0xc04f9222038216ae, 0x0, 0x16) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r12 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x42000) ioctl$sock_SIOCOUTQNSD(r12, 0x894b, &(0x7f00000000c0)) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r11, 0xae80, 0x0) 15:26:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4040ae79, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:22 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 15:26:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x200) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)=0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) sendfile(r3, r2, 0x0, 0xa198) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000400)={'erspan0\x00', &(0x7f00000003c0)=@ethtool_wolinfo={0x6, 0x7fff, 0x8, "235727441b40"}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) inotify_init() r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000001c0)={0x0, 0x7, 0x1, 0x100, 0x8, [{0x1f, 0x8, 0x2, [], 0x2}, {0x7, 0x3f, 0x3, [], 0x4009}, {0x401, 0xa6fd, 0x8}, {0x2, 0x7, 0x7, [], 0x8}, {0x7f, 0xffffffffffff7fff, 0x7, [], 0x902}, {0x3d0d, 0x0, 0xb30c, [], 0x800}, {0x18e, 0xc8, 0x3, [], 0x88}, {0x47, 0xffff, 0x3, [], 0x1}]}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x20, r8, 0xe99, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7d}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="08002cbd7000fcdbdf25040000001000020001003f0000000400040004000400100006800800010022000000040002000040a7187b7cd9aa3485fd2ba8d625564c9b3734f347c1f516668774ff9cfbe611d60f5f"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x110041, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r11, 0x84, 0x8, &(0x7f0000000100)=0x53, 0x4) 15:26:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 15:26:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xff02) 15:26:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4090ae82, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x208000, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x9, 0x5, 0x4, 0x1000000, 0x627d, {0x77359400}, {0x5, 0x4, 0x7f, 0x1, 0xe4, 0x0, "1cabdbaf"}, 0x4, 0x2, @fd=r7, 0x6, 0x0, r5}) ioctl$TCSBRKP(r8, 0x5425, 0x1000000000000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000140)) 15:26:23 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 15:26:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0xff0b) 15:26:23 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000680)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1d, 0x18, "5b080782ed58fa05013e3bdcf173b634c088b427fb3224df685b097bcc6318f03174d9fd1f3a1bcfd9327fa8aea2e98fc528e4dcedd70e0ec0471cc3df9b73b2", "ca586c61aa33f58d3c273989e462af18c7cce9078a88d4826217a4e3cc07fcf2", [0xd93f, 0x1]}) sendfile(r1, r0, 0x0, 0xa198) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0x9, 0x4, 0x81, 0x158, 'syz0\x00', 0x101}, 0x5, 0x400, 0xace, r2, 0x7, 0x4, 'syz0\x00', &(0x7f00000004c0)=['/dev/kvm\x00', '/dev/kvm\x00', 'lo\'\\!mime_type\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '.ppp0\x00'], 0x42, [], [0x4, 0x1, 0x6, 0x3ff]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r7, r7, &(0x7f00000001c0), 0xa198) sendfile(r7, r6, 0x0, 0xa198) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000740)={0x5, 0x0, [], {0x0, @bt={0x86c5, 0xbe8, 0x0, 0x2, 0x0, 0x81, 0x6, 0xffff, 0x3, 0x3f, 0x80000000, 0x2, 0xc648, 0x1, 0x0, 0x8, {0x80000000, 0x3}, 0x20}}}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000380)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffff6) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$tipc(r10, &(0x7f0000000200), &(0x7f0000000280)=0x10) fcntl$setstatus(r9, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:26:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x10040) 15:26:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x40086602, 0x0) 15:26:23 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 15:26:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) sendto$inet(r0, 0x0, 0xfffffe77, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000080)=0xfff, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:26:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4138ae84, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x40186366, 0x0) 15:26:23 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x150001c000000000) 15:26:24 executing program 1: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x5}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x410200) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) getsockopt$EBT_SO_GET_INIT_INFO(r7, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000180)=0x78) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r9 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r10 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r10, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r10, r10, &(0x7f00000001c0), 0xa198) sendfile(r10, r9, 0x0, 0xa198) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r11 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r11, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r11, r11, &(0x7f00000001c0), 0xa198) r12 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r13 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r13, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r13, r13, &(0x7f00000001c0), 0xa198) sendfile(r13, r12, 0x0, 0xa198) sendfile(0xffffffffffffffff, r12, 0x0, 0xa198) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r14) r15 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r16 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r16, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r16, r16, &(0x7f00000001c0), 0xa198) sendfile(r16, r15, 0x0, 0xa198) write$binfmt_elf64(r8, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="cacff6f23f41e16d7f45406155c8af014a1ed92d49f18ed8821e1fccd619d74ad7a9245b9c1647dcf0308926b3f428e33ce96aebf44e0aff191b060e21aae2d0578faca989097cc368d76b77408e3e53a16e89c67fe322e495e3b8180a", @ANYRES16, @ANYRESHEX=r9, @ANYRESHEX=r5]], @ANYRES64=r11, @ANYRESDEC=r14, @ANYRESOCT, @ANYPTR, @ANYRES32=r14, @ANYRES16=r16, @ANYRESHEX], 0x5b) sendfile(r8, r8, &(0x7f00000001c0), 0xa198) sendfile(r8, r6, 0x0, 0xa198) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000100)={0x7, 0x3, 0x4, 0x100000, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xff, 0x8, 0x9, 0x3, "2ec2a21d"}, 0x3, 0x2, @fd=r5, 0x8000, 0x0, r6}) socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) 15:26:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x100c0) 15:26:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x800454d2, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:24 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x170101c000000000) 15:26:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x8008563f, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r1, &(0x7f0000000380)='net/dev_snmp6\x00') socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1f, 0x6, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_init(0x20, 0x8000) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x100, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r7, 0xa4, &(0x7f0000000500)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x1}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={r7, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={r8, @in6={{0xa, 0x4e23, 0xb1, @loopback, 0x81}}, 0x9, 0xcacd}, 0x90) 15:26:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 15:26:24 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) sendfile(r5, r4, 0x0, 0xa198) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 15:26:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x20000) 15:26:24 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 15:26:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c80)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000001580)=[{&(0x7f0000000180)=""/104, 0x68}, {&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000380)=""/154, 0x9a}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/141, 0x8d}, {&(0x7f0000001500)=""/83, 0x53}], 0x7}}, {{&(0x7f0000001600)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001680)=""/180, 0xb4}, {&(0x7f0000000080)=""/16, 0x10}, {&(0x7f0000001740)=""/181, 0xb5}, {&(0x7f0000001800)=""/109, 0x6d}], 0x4}, 0x7}, {{&(0x7f00000018c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/121, 0x79}, {&(0x7f00000019c0)=""/119, 0x77}], 0x2, &(0x7f0000001a80)=""/4096, 0x1000}, 0xe2fc}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002a80)=""/110, 0x6e}, {&(0x7f0000002b00)=""/204, 0xcc}, {&(0x7f0000002c00)=""/36, 0x24}], 0x3, &(0x7f0000003180)=""/4096, 0x1000}, 0x101}], 0x4, 0x20000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:26:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x80086301, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x4020ae46, 0x0) 15:26:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x40000) 15:26:25 executing program 4: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x7ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18450bfed27f0000) 15:26:25 executing program 2: clock_adjtime(0x0, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0xc, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x401}, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="66b82e010f00d0f3dfc326f0fe82bf48464c3ede69000fc7be6c6093860f30b92a1001c0b8b74d8178ba000000000f30b9120200000f32dcebf2ab", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) sendfile(r4, r3, 0x0, 0xa198) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x410000, 0x8, 0x8b, r3, 0x0, &(0x7f00000000c0)={0x17713d732f66e442, 0x0, [], @ptr}}) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000140)) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x34325258, 0x2, 0x0, 0x0, 0x4, 0x8000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0)={r2}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x98, &(0x7f0000000440)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0", 0x2}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000a00)={r2, 0x5c, "031f616bcc84f97605ea867d1565f567aa4df5a208b54f4d511d6ff7d90f8efdde0e9fca55a52d912e1438a16211c5bd1c8671a57c245ea071c6ad7372edc21942abd39fad71a1054895a2a2f86663e80de01458a2fe8c5adbeee1ad"}, &(0x7f0000000a80)=0x64) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a9, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "c9af37bb1ea979a2b012c8968d201b9b"}, 0x11, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x900, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r7) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000200)=0x0) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r10) bind$inet(r10, &(0x7f0000000940)={0x2, 0x4e21, @multicast1}, 0x10) write$binfmt_elf64(r9, &(0x7f0000000200)=ANY=[@ANYPTR], 0x2d0) sendmsg$nl_netfilter(r3, &(0x7f00000008c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000240)={0x618, 0xe, 0x3, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x2}, [@generic="2368d03f63c0ab34bb8df4e13e0c443d62920a4f6628058ab139d9e867c7d953ba5f0b5c92fbd2882a8b309ea91462911b52f6875a0f9aad867c5b1f9f4297e69f5e96d6ac5dd4b47cd257b242110839a292a0fde98b4baa3a34dcf284e930c9111d5e7f1687d8bcac167ae6bb6bb2ab93c7c0fb8516dc8ea9fd3ed2b997a5b47bac4912bd04d64f984e43b722bf0b54f8467acad770403c93cb65cc050df10dd97bb1270392d2176cfefecdcd5042c41b53c2ffde5a7938f568b69be61aab86ccd5c0b62f647c48df3f289e2f85", @generic="2467198eafa1751d15fb59ec6b8c1acf067fd457a8842c343aeafdb9006b", @generic="47e084472204c3a96284b6362a6602f4411249b2bd1fb571b8717d80edd1cb6c853b60114eeaeea71f6447d14615b7162cdafacc6a9597e6ad5d89a7c89d658c9a148112175532c634896567827e3e6d2dc8b235d86f8094", @generic="4fec850bcd7010a5dc5399ac19127b0bb4bb1e40c10c88b194b83b0619980d6293d299abe01820835dc09d567cfc27acc5f9e2dee7814950844c572789fb0eeddbedbcffbe610253ceb0180430cab087648baa1b593a2d9bd1ae046db5cff645607f6893c122a9a1a338fa437e6c8d6cb9405272892ed9ccfae89d94aefce95248536d5bf31988417a16ad4d2fb80ccdf57498", @nested={0x288, 0x43, 0x0, 0x1, [@generic="ceb22d09b470067e410a6d84b6ef0e6abf8880f0e89002ff2ec0c4b4d571f812d752c601bff32e6bc56a4d5f800956bd9a11cc78531b1716c2802f5010716c5189f0dacd6d87e5ee1ea369369f6fbd7d3b09401fcee757aa1dca1dbd6e0382bf7e0677d31f6bf1481d42f28c34b9406eab1d0feddc0dd4d150110e27a1fb51884ff11db14a1073b1b71f6974df0100d43ce68df9b6", @typed={0x8, 0x90, 0x0, 0x0, @u32=0x100}, @typed={0x4, 0x4b}, @typed={0x8, 0x19, 0x0, 0x0, @u32=0xd2ea}, @typed={0x8, 0x4d, 0x0, 0x0, @u32=0x8}, @generic="11bd6428f81e64d41a3385b4efa889929bd381b581f7fcce1aa505d68c18c9aefb91e6dacbd84a6ddfbaa86813c23d7101993a216286db8ba8badb73985159766c8283bc5ead83a3d4b2e86e5d7967b62c6a715813bd5d1f9bc1752293e70d4a8d871e38dc0b302ff1e06caac6b7389e454c695ed8dea3bfe04c42df8d724bd7a4219c29bde862439966af6c9ecc218dc720f2bab8eae4086b1532b4a4053cf76445a536c05b7de97c72176de51f3affb546064222cf65a934dd250a3f1b4cb650213d8ba79cd94c1993cbbebe34ab19b15d10800dbe8e9582629d2110315ab268e2203ceb", @typed={0x8, 0x24, 0x0, 0x0, @fd=r6}, @generic="b10ed5719e11c396f118b6620ee411edf20143bb9b7dd5393c00b01b96e16e906eb4fc8c7ba758a43d31cedfc6416d3f578265c619e7443ac2c6aa27d08f7f82e1ef6e4dca637d17d14c9cf5d80ff0769ffff52d038bb5694617fc642854c4a1662bb912b449b79da9955a794693eb2e51a4700e8284edaba5ee6b0b62a1ff2c8b0bac745153c12097dfcf8d942f07e84568522c2969ae9b5f90d563381904910bb0e6c85f439d7a0e539c786d9c62d1d128f53c978a2d30664f8b1027b357cc12a93217bbc21329e3858355c0debac6b0ddf81a01eb75dc88516887b5e0d0ff133661b5ed54"]}, @nested={0x38, 0x85, 0x0, 0x1, [@typed={0xc, 0x96, 0x0, 0x0, @u64=0x1}, @typed={0x15, 0x18, 0x0, 0x0, @str='![.selinuxvmnet0\x00'}, @typed={0x8, 0x40, 0x0, 0x0, @pid=r8}, @typed={0x8, 0x74, 0x0, 0x0, @ipv4=@remote}]}, @nested={0x124, 0x8, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @fd=r4}, @typed={0x4, 0x1d}, @typed={0xfd, 0x62, 0x0, 0x0, @binary="963bc781d8e83f1aba90bf7baea3cce0192d614a7254fdaa36b0b0431fa078712de68ed75f4b87626d84b6d553ba0f7a4af9d54d29039020e9316c1c21dc1392aa6d64203cb5b85a56f30186e0269df085e858987010eb748bfae9fc4cbd038fc1a6109ec90362647f7160a278ec3dba77563bbddcd56800e72eb6b2cd7450aba067eeb454b8d6a063790bb88f50cdc7d4d55e0ea99da80000000000001a507cad0ff6422218004ad5c7f5b04fb844fb96ad442b1d913679a820c2699d55ab4a5c6f2fa0d6bcd9b4145cc152a700fc024ed88b516138d1267ac8c354fc1ebdd526b7da32ba4a43122fdacaf794fb00"/249}, @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@rand_addr=0x1000}, @typed={0x4, 0x5e}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@local}]}, @nested={0x46, 0x5a, 0x0, 0x1, [@typed={0x8, 0x8f, 0x0, 0x0, @ipv4=@loopback}, @generic="e08496d1385c8ab746aa3662ff83f0c724cb212569ff4535220b86d047b53e0333f6395351df0efa825acdc6e375441e8954b56e542a0d208ae6"]}]}, 0x618}, 0x1, 0x0, 0x0, 0x49080}, 0x800) r11 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 15:26:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0xabb4, 0x1, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, {0x401, 0xfffffffd}, 0x0, 0x1}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5904, 0x1, 0x34325258, 0x2, 0xdb, 0xffffffff, 0x0, 0x8000}}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 15:26:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x8030560a, &(0x7f0000000280)={0x81, 0x0, [0x1]}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 2183.073449][T11415] ================================================================== [ 2183.081624][T11415] BUG: KCSAN: data-race in ext4_sync_file / writeback_single_inode [ 2183.089515][T11415] [ 2183.091866][T11415] write to 0xffff8880b2e4a800 of 8 bytes by task 11395 on cpu 1: [ 2183.099609][T11415] writeback_single_inode+0x214/0x310 [ 2183.104999][T11415] sync_inode_metadata+0x74/0xa0 [ 2183.109950][T11415] ext4_sync_file+0x4b5/0xaf0 [ 2183.114643][T11415] vfs_fsync_range+0x82/0x150 [ 2183.119336][T11415] ext4_buffered_write_iter+0x222/0x290 [ 2183.124914][T11415] ext4_file_write_iter+0xf4/0xd40 [ 2183.130052][T11415] do_iter_readv_writev+0x487/0x5b0 [ 2183.135274][T11415] do_iter_write+0x13b/0x3c0 [ 2183.139985][T11415] vfs_iter_write+0x5c/0x80 [ 2183.144504][T11415] iter_file_splice_write+0x530/0x840 [ 2183.150017][T11415] direct_splice_actor+0xa0/0xc0 [ 2183.155705][T11415] splice_direct_to_actor+0x22b/0x540 [ 2183.161123][T11415] do_splice_direct+0x161/0x1e0 [ 2183.166136][T11415] do_sendfile+0x384/0x7f0 [ 2183.170583][T11415] __x64_sys_sendfile64+0xbe/0x140 [ 2183.175736][T11415] do_syscall_64+0xcc/0x3a0 [ 2183.180287][T11415] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2183.186174][T11415] [ 2183.188522][T11415] read to 0xffff8880b2e4a800 of 8 bytes by task 11415 on cpu 0: [ 2183.196468][T11415] ext4_sync_file+0x44a/0xaf0 [ 2183.201211][T11415] vfs_fsync_range+0x82/0x150 [ 2183.205911][T11415] ext4_buffered_write_iter+0x222/0x290 [ 2183.212881][T11415] ext4_file_write_iter+0xf4/0xd40 [ 2183.218012][T11415] do_iter_readv_writev+0x487/0x5b0 [ 2183.223227][T11415] do_iter_write+0x13b/0x3c0 [ 2183.227840][T11415] vfs_iter_write+0x5c/0x80 [ 2183.232361][T11415] iter_file_splice_write+0x530/0x840 [ 2183.237747][T11415] direct_splice_actor+0xa0/0xc0 [ 2183.242705][T11415] splice_direct_to_actor+0x22b/0x540 [ 2183.248109][T11415] do_splice_direct+0x161/0x1e0 [ 2183.253070][T11415] do_sendfile+0x384/0x7f0 [ 2183.257600][T11415] __x64_sys_sendfile64+0x12a/0x140 [ 2183.262912][T11415] do_syscall_64+0xcc/0x3a0 [ 2183.267441][T11415] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2183.273340][T11415] [ 2183.275665][T11415] Reported by Kernel Concurrency Sanitizer on: [ 2183.281926][T11415] CPU: 0 PID: 11415 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 2183.290600][T11415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2183.300660][T11415] ================================================================== [ 2183.308835][T11415] Kernel panic - not syncing: panic_on_warn set ... [ 2183.315441][T11415] CPU: 0 PID: 11415 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 2183.324124][T11415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2183.334184][T11415] Call Trace: [ 2183.337496][T11415] dump_stack+0x11d/0x181 [ 2183.341856][T11415] panic+0x210/0x640 [ 2183.345766][T11415] ? do_one_initcall+0x86/0x3e8 [ 2183.350628][T11415] ? vprintk_func+0x8d/0x140 [ 2183.355261][T11415] kcsan_report.cold+0xc/0xd [ 2183.359879][T11415] kcsan_setup_watchpoint+0x3fe/0x460 [ 2183.365270][T11415] __tsan_read8+0xc6/0x100 [ 2183.369711][T11415] ext4_sync_file+0x44a/0xaf0 [ 2183.374415][T11415] ? generic_perform_write+0x274/0x320 [ 2183.380012][T11415] ? __read_once_size.constprop.0+0x20/0x20 [ 2183.385941][T11415] vfs_fsync_range+0x82/0x150 [ 2183.390640][T11415] ext4_buffered_write_iter+0x222/0x290 [ 2183.396210][T11415] ext4_file_write_iter+0xf4/0xd40 [ 2183.401337][T11415] ? common_file_perm+0x1d5/0x490 [ 2183.406386][T11415] do_iter_readv_writev+0x487/0x5b0 [ 2183.411606][T11415] ? security_file_permission+0x88/0x280 [ 2183.417295][T11415] do_iter_write+0x13b/0x3c0 [ 2183.421905][T11415] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2183.427854][T11415] vfs_iter_write+0x5c/0x80 [ 2183.432521][T11415] iter_file_splice_write+0x530/0x840 [ 2183.437931][T11415] ? page_cache_pipe_buf_release+0x100/0x100 [ 2183.443940][T11415] direct_splice_actor+0xa0/0xc0 [ 2183.448906][T11415] splice_direct_to_actor+0x22b/0x540 [ 2183.454299][T11415] ? generic_pipe_buf_nosteal+0x20/0x20 [ 2183.459964][T11415] do_splice_direct+0x161/0x1e0 [ 2183.464819][T11415] do_sendfile+0x384/0x7f0 [ 2183.469331][T11415] __x64_sys_sendfile64+0x12a/0x140 [ 2183.474624][T11415] do_syscall_64+0xcc/0x3a0 [ 2183.479118][T11415] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2183.484993][T11415] RIP: 0033:0x45af49 [ 2183.488885][T11415] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2183.508919][T11415] RSP: 002b:00007f6b3123cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2183.517343][T11415] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045af49 [ 2183.525329][T11415] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 2183.533318][T11415] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2183.541406][T11415] R10: 000000000000a198 R11: 0000000000000246 R12: 00007f6b3123d6d4 [ 2183.549382][T11415] R13: 00000000004c9b28 R14: 00000000004e2c70 R15: 00000000ffffffff [ 2183.559310][T11415] Kernel Offset: disabled [ 2183.563644][T11415] Rebooting in 86400 seconds..