0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x4}}], 0x1, 0x0) 03:05:59 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:05:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x8}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:05:59 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xf}}], 0x1, 0x0) 03:05:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000002c0)="baf80c66b84839158166efbafc0c66b823d2d44366eff40f01df260f19750066b91801000066b80d00000066ba000000000f30660f3a168271ae00660fc7b50000baf80c66b890238b8c66efbafc0c66b81519989266ef64c685a4003764f30fa6c0", 0x62}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x8, 0x3d6707c6d4d0dfdb, 0x4, 0x70000, {0x0, 0x7530}, {0x5, 0x0, 0x3f, 0x3, 0x4, 0x3, "e9c6cdbd"}, 0xffff8000, 0x1, @planes=&(0x7f0000000100)={0x4, 0xffffff81, @userptr=0xfffffffffffffff9, 0xb97b}, 0x4}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) accept4$tipc(r1, 0x0, &(0x7f0000000140), 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:05:59 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x11}}], 0x1, 0x0) 03:05:59 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', '\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x100, 0x8, 0x7, 0x0, 0x5, 0x200, 0x8f8d, 0x30, 0x3, 0x21, 0x445, 0xf6d7, 0x9, 0x0, 0x5], 0xd000}) 03:05:59 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x17}}], 0x1, 0x0) 03:05:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x9}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:05:59 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x60}}], 0x1, 0x0) 03:05:59 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="020f00001400000000000000000000000800120000000300c06b6e00000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000020000000000000000000000000000ffffac141400000000000000000005000600000000000a004e2000000004fe8000000000000000000000000000ff0000000000000000f7e480070c55ba3343595776c4de45c1801b18dd25b3dacec8811686c19f585dd5ba7dbef61b7c"], 0xa0}}, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000440)=0xc) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r13, 0xae60) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r14, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r14, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r18, 0xae60) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r18, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r23, 0xae60) r24 = ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r24, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r24, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r24, 0xae80, 0x0) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r26 = ioctl$KVM_CREATE_VM(r25, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r26, 0xae60) ioctl$KVM_CREATE_VCPU(r26, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r26, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r29, 0xae60) ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r29, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r30 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r31 = ioctl$KVM_CREATE_VM(r30, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r31, 0xae60) r32 = ioctl$KVM_CREATE_VCPU(r31, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r32, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r32, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r32, 0xae80, 0x0) mount$9p_xen(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='9p\x00', 0xb69833c1e3f13f05, &(0x7f0000000840)=ANY=[@ANYBLOB="7472616e733d7c9548e56e2c6186630571", @ANYRES64=r8, @ANYBLOB=',uid<', @ANYRES64=0x0, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESDEC=r32, @ANYBLOB="603d6c278b4a53bf6e219c3b", @ANYRES16=r26], @ANYRES64, @ANYRESOCT=r29, @ANYPTR=&(0x7f0000000b00)=ANY=[], @ANYPTR64=&(0x7f0000000b40)=ANY=[@ANYRES16, @ANYRES16=r0, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRES32=r26, @ANYRESHEX, @ANYRES64=r27, @ANYRES32]], @ANYRESDEC=r9, @ANYBLOB=',fsmagic=0x0000000000000101,fowner>', @ANYRESDEC=r11, @ANYBLOB=',\b']) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r33 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r33) ioctl$KVM_DEASSIGN_DEV_IRQ(r33, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xf00}}], 0x1, 0x0) 03:06:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x1100}}], 0x1, 0x0) 03:06:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0xa}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) dup(r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) write$P9_RMKNOD(r4, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x40, 0x2, 0x4}}, 0x14) 03:06:00 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0xfffffffd, 0x0, 'queue1\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000001c0)={0xa6, "07d5b46eef27736890ac8a99e47aec2937b939ea708ef19e383895be1a3bf2ab", 0x3}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r8, 0x1, "9e39b3", "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"}}, 0x110) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) r10 = dup2(r3, r6) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r10, 0x111, 0x5, 0x9, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x5, 0x2, 0x6, 0x3f, 0x3, 0xfffffffc, 0x6, r9}, &(0x7f00000000c0)=0x20) 03:06:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x1700}}], 0x1, 0x0) 03:06:00 executing program 1: sched_setattr(0x0, 0x0, 0x3ad83bef58a67b92) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x3, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x747f0f8d4ae34f57}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0xb}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x3f00}}], 0x1, 0x0) 03:06:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r4, r1, 0xc0000) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) ioprio_get$uid(0x0, r8) 03:06:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x4000}}], 0x1, 0x0) 03:06:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0xc}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:00 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r6) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x10000}, 0x28, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x6000}}], 0x1, 0x0) 03:06:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x34000}}], 0x1, 0x0) 03:06:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0xff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x8001, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:01 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:01 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0xd}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x40000}}], 0x1, 0x0) 03:06:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x4, 0x19}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x400300}}], 0x1, 0x0) 03:06:01 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000001c0)=0x2005, &(0x7f0000000240)=0x4) 03:06:01 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x1000000}}], 0x1, 0x0) 03:06:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x1d, 0xdc, &(0x7f0000000100)="3c61e553e78cfb282e4872834aedfc945e9b16401e789c70a11f5ad9f7", &(0x7f00000001c0)=""/220, 0x1000, 0x0, 0x55, 0x16, &(0x7f00000002c0)="3d50d193dece97a9263fc94fdd67f5806480beec66882f14e15de859526959b36712269f9e85fa1f1b50ef4b2dbfec52983e7b8a61a499b064e27cee3ab4f6e414ffba503118c62d503b7db26a83e8a7a3b80be198", &(0x7f0000000140)="4bba0f805e7326f473af47bbf63f7180574e5b4982d2"}, 0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:02 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0xe}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x2000000}}], 0x1, 0x0) 03:06:02 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000001ac0)=ANY=[@ANYBLOB="1500000065ffff0103000000003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445a4100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d0000000000000000000000e8ee13f0cd59ebcc"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x4, 0x5}, 0x28}, 0x10) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x100000001, 0x9, &(0x7f0000001980)=[{&(0x7f0000000340)="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", 0x1000, 0x5}, {&(0x7f0000001340)="1ee7af201ad2c660c2bc8b27272fbea34a87f054ae1be9605a6dbe2a26374c78d760d5d1adabdc4dd093eb8456c28d66f075b38d41e5045420e56d501e05fd0a02d64909273eab5cc7f83853aa1bb90820aceb1a9001d2b4ece17bc1b3eecbb7ef374ea44dc0de42d1c7886deb0eec0153fa1c54619fc8d6a155d49e3f9cc850aceba0f8da5c1db363376d0ebf8994c68c78067de4bbae3346df31c84f45e61cb6dbfc81961a7b9e04552a3ec7a42ccb5d5b5a367a94065cd7612450e42e32701c73e59884f2cc28", 0xc8, 0xfffffffffffffc00}, {&(0x7f0000001440)="dabc10ba8a84eb4626cf8475f708e9de060b1185af0bd633d0cb13c79d8504e0cc1c107c6463e5b4750d2cd595f07630198709ebc0b0db0257f75b73dad93f3aba34b0b3184e0f5bf41d78fbcbee5d945a99aba7c05c24767a2cf314ecceb6e001b9ddc19922ee4901d4559a92961ecce25c77801828e402518d32e8861c75cafd3f0243adb46d925a420d23ea06ce2427b284b40a68ece641c44cf8855a68090c364a054b02f28a9f2395d36d46d92013181ed9d062641682ee94cef6c0092b7f0e63dc4d2bc467a4b113831ed67d38f3b558a3c6e9b6a521d090b38e3bd62302260f6b54c7b4e41f81e16c30cf61fe4b3b6e33aafc58", 0xf7, 0x1}, {&(0x7f00000001c0)="d49b8fa51c6993cd185d1426a503f17c16ec43ca423a77e03c90ccda013fb958dfee2b9450249121ac03ebb451113e1d4213fd6ae55e1502f6f115176a407cc9e5e22132569e8a4527cb947057c1624d9225d398dfa0b795aff4e0b999de3bb1d76d4ce8616162b9f06f9f50ff", 0x6d, 0x2}, {&(0x7f0000001540)="fec361434188da5bbf096048833e12c0e1d6d7bfdba10c5ec76cb1a40424ea1712c8a37071f8ba8172cbc7348dbe79d5ce6d1464d5aa1068fc98705dba3edbbae227521b96de0ef6e622395dbb8dae55fd232df147d267a0f391d8f8975334a64d0e381524fdba4fcccc8b3f83685384b62a58b2ca3266d5be5b6b7d7325c74fe7eead268e3c520b90cd6d84c97e53acdb37094b522c3b034d827c3e5974946902391cf705866cd4b03aca7ef51c692885f16dbdbf6d591c20e85c7034dc70c1afccc296", 0xc4, 0x3}, {&(0x7f0000001640)="9c789d4978ffecbaec641b41fa459db1983dcb7ba62523c69ab86f541144f9b9a2446de1e4536a25a2dcd5c3642f91e7248fde785e6d106c38edc03bb2179cf18ed7c704f340632647f8b795063154f9d6789cc61caca186b3c1329967d2a246f0dfbe599bca2a17b3cc6516327d3db925c9e758257d8eca38db50d7047ce866273dbcf8b87c7b49416497b2639079b9572a9eea25d5164b11f3995f9a897aae4ec3949337e9fac3a6a77f3fc872b7d35a64aa1bd738c19344980cf6b3cd44b5d486805b125532f0a0b12e60e8defd1447a4dd967285ab996e62d41b", 0xdc, 0x1f}, {&(0x7f0000001740)="464f65e15ea9378057ce1047b7e8d1c2cb4cda2463e13de9cfae24329336037f2d0493767b9658241f894d3e9bc3d9b8aca9e8128a27ccfb26d70a8533cd70970fb8f1dff8cd96fa153576cf8e8837241ecb4a6133a8b0c5a3e8eac613bb73c982fe31193cd8758cc455ba34a1d531e95156651d380ecf0046ad1edfb899cf1cba37e6ae7e55a3f02835efd915b357383c81c0c6a7ac1faf11b8ef919216d0b986e048baa87aa0d67006df610e2180f67bddbf8ac93ef3726df1c13c963c5ecbfbadd527b3fff726063b1fb273aeaca5ff8d6b349e6201b2933aeb6019dd80e9454d2568efa974f24c3ea16f12623b3e39a84d867ebf25", 0xf7, 0x9}, {&(0x7f0000001840)="339495b39de140c9750f60aa3bdad99e7ecf067f648adf19f9044ce30d94b00a6c88ed24fea456cab7fc443b2b98575b86ea6eda2b22b3cda1e8f28d0d17bcee70b4f0b5f53b3fc52b197ea31664f9c83772", 0x52}, {&(0x7f00000018c0)="4634dfb46bebf8b0bd158c890acf8cc4d0adff591fa3837c23954594a8f07f8cce0ba1f232d2eb4d30d50c43c9387a09159df7455caa333ff44081d19f1ed267e8e9e2d73446f797aba362249c9c6a104f41f8dd7f6f0b743ecaf318367be42db7736194b7281215c159a225b7425f4524c767c73ad95c580a6d8260965a4c67cac94c2bfe71cc4a77d01640379ab5957ef04d5fb5487103fe780f8501b8c6adf0", 0xa1, 0x1}], 0x84000, &(0x7f0000001a80)='cpusetppp0\x00') r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000100)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$UI_SET_SNDBIT(r9, 0x4004556a, 0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:02 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x1}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x8, 0xffff0001}, &(0x7f00000002c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x401}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r3}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x4000000}}], 0x1, 0x0) 03:06:02 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0xf}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xf000000}}], 0x1, 0x0) 03:06:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$revoke(0x3, r3) keyctl$get_security(0x11, r3, &(0x7f0000000340)=""/204, 0xcc) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r3, 0x36, 0x19}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'md5-generic\x00'}}, &(0x7f0000000080)="99e1517ed875291fb6f0a46ad64c755aeebad53c267425599760b3ce6628c9ac45c53e2941a227e479b0b65bddec806e956c350b9330", &(0x7f00000001c0)=""/25) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:02 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x54) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x11000000}}], 0x1, 0x0) 03:06:02 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x10}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x17000000}}], 0x1, 0x0) 03:06:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00', {0x7, 0xfff, 0x7fff, 0x401}, 0xe, [0x5, 0x5, 0x400, 0x80000001, 0x8, 0xc8, 0x8, 0x8, 0x7, 0xddc, 0x7, 0x89, 0x401, 0x400, 0x20, 0x7, 0xc768, 0xab6, 0x5, 0x7eb, 0x81, 0x0, 0xffffff04, 0x9, 0xfffffffe, 0x3, 0xfffffffa, 0x5698a704, 0x8, 0xfffffffa, 0x7, 0x8, 0x6, 0x3, 0x6, 0x9, 0x1f, 0x80, 0x8, 0x40, 0x7f0, 0x3800000, 0x8, 0x1, 0x0, 0x6, 0xffffff00, 0x9, 0x86, 0x0, 0x1000, 0x80000000, 0x2, 0x8000, 0x7ba2, 0x2, 0x5, 0x10000, 0x0, 0x4, 0x1f, 0xeea, 0x800, 0x1], [0x400, 0xe904, 0x3, 0x10000, 0x3, 0x6, 0x20, 0x3, 0x61b, 0xfff, 0xfffffff9, 0x4ae, 0x6, 0x7, 0x2, 0xb3, 0x2, 0x1, 0x7ff, 0xfff, 0xfab, 0xe6, 0x10001, 0xd93d, 0x8001, 0x4, 0x1f, 0xde, 0x4, 0x7, 0xc4fd, 0x5, 0x3, 0x7, 0xfffffff8, 0x5, 0x6, 0x7fffffff, 0x1fc, 0x7, 0x0, 0x4, 0x3, 0x6c8cbf80, 0x9, 0x1e, 0x3, 0x400, 0x5, 0x4, 0x0, 0x1ff, 0x5, 0x9, 0x0, 0x1ff, 0x3, 0x81, 0x7ff, 0xfffffffd, 0x3, 0x3ae4, 0x3, 0x1], [0x4, 0x0, 0x390, 0xe6, 0xeec, 0x1, 0x2, 0x1, 0x10001, 0x6, 0x3f, 0x100, 0x5, 0xd0a, 0xefb, 0x185f5d3, 0x8, 0x10001, 0x626, 0x8fcd, 0x10001, 0x2000000, 0x1, 0xfffffffb, 0x7ff, 0x2, 0x0, 0xfffffffb, 0x7f, 0xffff0000, 0xb46, 0x1ff, 0x7, 0xbfe2, 0x9, 0x80, 0x6, 0x8, 0x200, 0x3, 0x8, 0x44e, 0x1, 0xd608, 0x81, 0x9, 0x2, 0xffffffe0, 0x5, 0x1, 0x9, 0x1, 0x4, 0x0, 0x5dc, 0xd8, 0x1, 0x5, 0x8, 0x5, 0x10000, 0x5, 0x8], [0x2d5, 0xef5f, 0x8000, 0x8, 0x46, 0x4d2b1826, 0x4, 0x81, 0x80, 0x5bf, 0x7, 0x7, 0x9, 0x6, 0x1ff, 0x3ff, 0x4b3, 0x200, 0x1d, 0xde52, 0x6, 0x7da5, 0xd76, 0x2, 0x400, 0x7, 0x81, 0x8, 0x9, 0x8, 0x40, 0x2, 0x54d, 0x0, 0x3d9e, 0x0, 0x0, 0x4, 0x4, 0x1, 0xffff4b86, 0x0, 0xf527, 0xffff, 0x7, 0x200, 0x1000, 0x7, 0x2, 0x400, 0xdc15, 0x2, 0x5, 0x3, 0x800, 0x6, 0x8, 0x80, 0x800, 0x3, 0x10001, 0x7, 0x7ff, 0xb356]}, 0x45c) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x80000001}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0xfabe, 0xfff8, 0x9, 0x3ff, 0xb}, 0x14) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:02 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000001c0)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6e0b6b6660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:03 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x11}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:03 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f00000000c0)=""/30) ioctl$KVM_SET_VAPIC_ADDR(r10, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:06:03 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x3f000000}}], 0x1, 0x0) 03:06:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000002780)={'syzkaller1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$adsp(&(0x7f00000027c0)='/dev/adsp#\x00', 0x0, 0x4000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='F\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000002800)={r3, @in6={{0xa, 0x4e24, 0x0, @local, 0x2}}, 0xef1, 0xd5, 0x1, 0x7, 0x1}, &(0x7f00000028c0)=0x98) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) r7 = accept4$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80000) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$TIOCVHANGUP(r9, 0x5437, 0x0) sendmmsg$unix(r8, &(0x7f0000002740)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000000240)="47e60c44e7cda575dca5935284f58558760def0dddb9fde391bbaedaa64cff7db472af2cc4353a4fce85c4cc65eb0b4f587c8991f417bf7c2460fd01e4dfef59ddb35f2ef1299d28b8dd04226a8d1e482af9527f2c2cdbee3ef298b4f3022e702ad85245fa3ddb1a48a99e85e348c883c99c77fd0389d0f0fd381dd443b694ed8cb9c408401100b780ffc6ec3805feede8403f70893e139291027ac8402c89", 0x9f}, {&(0x7f0000000300)="8d94fe7e33bba6c82cfb595c0c213fccc4e543a48d4ab96e9f369675d8d288a80b5dbae9883912dc941f96d9b737e10b8ca285ad56e29d13182e0d950d121fa945b9c0350ab733d0bd3262bd", 0x4c}, {&(0x7f0000000440)="002acffb068a8e95ee2d7a0d2ce34a04970e76290fa381e6e73789c6aeb83036028c44588a78ec779e32733a061d94b83ee6b388e96f846d44e0c82362cd49d89e8145150ea4fd7c61ffd5ad3464ec3477264add9af1504774a8abce56944045abb915d6", 0x64}, {&(0x7f00000004c0)="d14a2033a60fd3dd4d217c56d2dd89ba8a5077755b5a8567fa6e41910bd17faa5e3ef8eef0b9906d2ccfc755fc049dc124ecfdebcebfdb086bfb13e25a29105d6ab1e88c91cf0d59fab41fd0e18647b74cc80542010b66713f8146ffc652fff6de31ad4343d611c40ef7ef88f6aa986e7d47ef15054cb948252eaf6b8713d044818a564b4afbfbe80e11ed158ae7b9beedd37006b488e9", 0x97}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="1f7ca9", 0x3}, {&(0x7f00000015c0)="48678a04253df1531de7bf2fa16c80e4055932096516e42ad96a45013ef992228bc544e966f08f88da5c57e9dfea584c839043a99074acee74b4479a4446644aa3274d8a9e0e94ae17cc3831d7395c6d3285e9d7c70715d16c689e2e3fc655908ded8f45a033af6e785ab6243a10de06a7b286c77e1c021255abe13bf4eba81d9a12c65a0018663668236a8041fc6b0867f7855b23301b6af0e74a8722acfff79b9ba8a1b8a5300ba946af19d8339fd9e3f9707e81d5e7d53c8fcd255de581b965a283a345174827f3f64c26fc3dc5fdccaa", 0xd2}, {&(0x7f00000016c0)="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", 0x1000}], 0x8, 0x0, 0x0, 0x44004054}], 0x1, 0x4000) getpeername$inet6(r7, &(0x7f0000000100), &(0x7f0000000140)=0x1c) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:03 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x40000000}}], 0x1, 0x0) 03:06:03 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x12}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) [ 1361.490026][T14289] debugfs: Directory 'vcpu0' with parent '14289-11' already present! 03:06:03 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x60000000}}], 0x1, 0x0) 03:06:03 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xeffdffff}}], 0x1, 0x0) 03:06:03 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000001c0)={0x0, r9, 0xffffffffffffffff, 0x2, 0x10000, 0x7}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r10 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r10) ioctl$KVM_DEASSIGN_DEV_IRQ(r10, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000240)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x29, @mcast1, 0x80}, @in6={0xa, 0x4e20, 0x1, @remote}, @in6={0xa, 0x4e23, 0x1, @remote, 0x8}, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x77f}, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @local}, 0x6}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x10000, @mcast2, 0x5}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:03 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x13}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:03 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xfffffdef}}], 0x1, 0x0) 03:06:03 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xffffff7f}}], 0x1, 0x0) 03:06:03 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x101000) bind$isdn(r0, &(0x7f00000001c0)={0x22, 0x40, 0x81, 0x20, 0x5a}, 0x6) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f00000003c0)=0x0) sendmsg$nl_xfrm(r2, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000400)=@polexpire={0x56c, 0x1b, 0x800, 0x70bd27, 0x25dfdbfb, {{{@in=@multicast1, @in6=@rand_addr="394e0b17ec679c885714ca89bb5b3e47", 0x4e23, 0xca, 0x4e24, 0x6, 0xa, 0x20, 0x180, 0x3c, 0x0, r4}, {0x80, 0x200, 0x4, 0x5, 0x1, 0x5, 0x8, 0xfff}, {0x7, 0x518b391c, 0x6, 0x313c04e}, 0x35d, 0x6e6bbf, 0x1, 0x2, 0x1}, 0x4}, [@encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e21, 0x4e22, @in6=@ipv4={[], [], @multicast2}}}, @algo_crypt={0xc8, 0x2, {{'fpu(ecb-aes-aesni)\x00'}, 0x400, "efb80b73db50aa0b07693bd1b2779ce215cfdb4e2c5b3ae7422dfc709dea0899ebf15f7fbf3ff206bf998cda9b6c7932e073ed00eb2aa253b245404afb521b10d3b84205d472a835a7bf9f52ccf21d0496ca651849de6481689d33528307a27e257e1f06b717b53133ac8288930494b678d2582d26876b9ffcad7a021e0fe33d"}}, @etimer_thresh={0x8, 0xc, 0x80000000}, @extra_flags={0x8, 0x18, 0x8}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in6=@loopback, 0x0, 0xa}}, @algo_auth_trunc={0xd0, 0x14, {{'wp512\x00'}, 0x410, 0x180, "7d2197ec0d260560a2d97e104fc93b7a78ec7210866ac9e67250cad9092525c401512177f3a8d38cb9173d3dfe6593f661ac7d2976e85a48fc275ac47d501853497805e70d6cdb7f7939e03bcb199a7851dc5437fa39937681b38ee589e69cd65273a85dafb03ac00769b4c72c04c2eb8e251aad115ca9eebf2115444166741fc2e6"}}, @ipv6_hthresh={0x8, 0x4, {0x30, 0x14}}, @sa={0xe4, 0x6, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@loopback, 0x4e24, 0x3ff, 0x4e20, 0x0, 0x2, 0x0, 0x80, 0x89, 0x0, r6}, {@in6=@rand_addr="b7522cdf53bfd9531b7856a97434aa2e", 0x4d2, 0x3c}, @in6=@rand_addr="6c86778f2f45bcd1bb4bcf8d63792a3e", {0x2, 0x3, 0x9, 0x3, 0x34, 0x80000000, 0x3, 0xfffffffffffffff8}, {0x7fff, 0x7b, 0x40, 0x101}, {0x1, 0x3, 0x108}, 0x70bd2b, 0x3502, 0x2, 0x4, 0x6, 0x4}}, @tmpl={0x1c4, 0x5, [{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3}, 0xa, @in=@empty, 0x3502, 0x1, 0x0, 0x0, 0x5, 0x2, 0x1}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x34ff, 0x3, 0x2, 0x4, 0x9, 0x200, 0x4}, {{@in6=@remote, 0x4d4, 0xff}, 0x4, @in=@loopback, 0x3504, 0x1, 0x2, 0x20, 0x7, 0xfffffffe, 0x3f}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x2b}, 0x2, @in6=@local, 0x3504, 0x3, 0x3, 0x5, 0x5, 0x4, 0xfff}, {{@in6=@mcast1, 0x4d4, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3505, 0x1, 0x3, 0x40, 0x7, 0x4, 0x80000000}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d2, 0x33}, 0x2, @in=@multicast2, 0x3500, 0x0, 0x0, 0x1, 0x2, 0x0, 0xffffff01}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d2, 0x3c}, 0x1, @in6=@loopback, 0x3507, 0x1, 0x2, 0x8, 0x40, 0x4a6d}]}, @mark={0xc, 0x15, {0x35075b, 0x3f}}]}, 0x56c}, 0x1, 0x0, 0x0, 0x800}, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x80c, 0x6) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r9, 0x118, 0x1, &(0x7f0000000040)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r8, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x8000}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x80040, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x3, 0x2) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x400000000000200) ioctl$KVM_GET_VCPU_EVENTS(r12, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r12, 0xae80, 0x0) 03:06:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x14}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:04 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x4000000000000}}], 0x1, 0x0) 03:06:04 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x40030000000000}}], 0x1, 0x0) 03:06:04 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000000000)={{}, [@netrom, @default, @rose, @null, @netrom, @default, @remote, @netrom]}, &(0x7f00000000c0)=0x48, 0x80c00) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:06:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="baf80c66b887477d8766efbafc0cecba430066b80080000066ef440f20c066350b000000440f22c0d9fc363ef30f1ef9f30f01b89b760fc31066b98204000066b81729000066ba000000000f300f009c00003e0f01c2", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='exec /dev/fsp#\x00'], 0xf) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)={0xfffffffffffff000, 0x4, 0x2, 0x9, 0x5, [{0xffffffff80000000, 0x7, 0x68da885f, 0x0, 0x0, 0x803}, {0x8, 0x9, 0x2, 0x0, 0x0, 0x1004}, {0x3f, 0x7, 0x5, 0x0, 0x0, 0x582}, {0x3ff, 0x0, 0x5, 0x0, 0x0, 0x67345cb140490c1d}, {0x0, 0x8001, 0xfffffffffffffffa, 0x0, 0x0, 0x1201}]}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) set_robust_list(&(0x7f0000000280)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x2}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x88f, 0x4, 0x1, 0x5, 0x7, 0x3}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x40) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) 03:06:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x15}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:04 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x100000000000000}}], 0x1, 0x0) 03:06:04 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4043100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, r3, 0xb22, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x18010}, 0x800) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:04 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x200000000000000}}], 0x1, 0x0) 03:06:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x16}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:04 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x400000000000000}}], 0x1, 0x0) 03:06:04 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca15d8d92959268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)={0x1000, 0x800, 0x7, 0x1ff, 0x12, 0x62, 0xa2, 0x6, 0x1, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r6) 03:06:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x17}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x4000000000000}, 0x10, 0x0, 0x0, 0x1, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xf00000000000000}}], 0x1, 0x0) 03:06:05 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, r4, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, r5) 03:06:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x13) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r3}, 0xc) sendmsg$netlink(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000000300)=[{&(0x7f0000000b80)={0x114, 0x26, 0x2, 0x70bd29, 0x25dfdbfc, "", [@nested={0x4, 0x8c}, @nested={0x100, 0x93, [@typed={0x8, 0x5b, @u32=0x8000}, @generic="83b8635004e4b966e5018b8751e3f3a2329c32272157b4a0c2483a028b5f114e6da563426c0df6063399452e6ebc8ad0441b425b41f204ac81de19d4eb23497d32f4a2a6351a56f1736cc7215328218fe15f36e7bf9373c76191d3b1b6d2155242c723f4124cde5d501a4e5b300cbe821fe618f92cf26ac5e370c7d285a6d1905032bd9e334ed5d8859e657ca4b60b69230588abf376ea9939c339b3920bc28ae58c4e854b89a55a2eec05493be0f17deb5fdceb580f770821e0776d3937832c4a5ba12932d766a46167d2976eca639ff4f9d79402e21c35b1eef7ca49ddcbf5918a474b33b54a74279ac567e0f862e4d3b01a"]}]}, 0x114}, {&(0x7f0000001340)={0x268, 0x32, 0x8d0ac06b3644f36, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x64, @fd=r1}, @generic="0629088db3ae6926fd673a393f4e26596998fa235acd5d68566bda3722ee2d3b4d2ac9bf0193d1ed8bccb733d1a5b630d30eac6a3fde99dcbe11ea30e048bfb36d288790351f197e6f90b67bbe58bccbd9aeb56428036ce3fe027c2d9ca9d929cfe46250cb81c54b6d3886818a7cc506275bfbdf30630b5c4e8ecd41df1a6aa4e0929ef856940223e127b02e86b3a458ee823c958e569861b9b2e79bd0d4fa0e5be24ab5dee18f89027b9b2711e00d9d5c37f664d5c97df6dff5f93a65472cf75bc9159ff1fc1ca8a682adb3a4036f4fba01b819d2111d9e6beb28834f5c0c8fb07a4e", @typed={0x4, 0x64}, @typed={0x8, 0x81, @u32=0x1}, @nested={0x15c, 0x71, [@generic="30fcd762a2f9f25472e20e2071565af2623b79a6fd735b33ef3335221ce10f8b41c0696205fe94a6dd52ca9d888a76033aa02b7cf7bc0c91a4e6cbfaef6350ac6528a3d32626d0832a65984dd9291810ec0d3c8b2dc55dee5dba540b61b0b5f2bf24234f538ee68a48a9338ff2199ecb1301e14c9977eb558e04e79bc280ba4bfc36de1925d1c4c51ee334e9fb28ccac61fb4541bd0e2d6501b2548498bc1edda4f8210b88061db1cc52b5c440c52b7822f047c6aeffda411a190e43", @generic="9c68ab9f068523d183673044c90112c1e3e572be4c36c5c3c298986174de10fae766346b1d7ec18be3f939bb1af82a7197bad93a30679d75eca3f12ac3c9359f78a3b01b7b42f5a13e0bc62ed47c4d1f0390d1871a24b0eb57701f55ebf9953904b4ab83104b8010c326ba7fbadccaeb1392ada1b88b9d7489b5b3f9aeedbe7dbb25ad37c99c", @generic="36e1c11fcf40e0d806c45d7be2f8c15a997e1124"]}, @generic="ecf012"]}, 0x268}, {&(0x7f00000010c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="cf61fec1b9b26d435f74e0c5b3d90f00ce82d7534a6e498d6c197b4b04e439653c212d1b4198257cd59db815f4a45fc5a04038df52190e48fbf154093a13369c6609378b5828c4e596e8e9ee79000700ee1a7fba2f564f307f5a41f92218f54f51d10b9424e72cdc9d500600000000000000fc71e78c4bb3d7fabc64490e23a489fe9bae89538163e638cda74bd28d969e511afd35ab00ae991c9eee1e0a6161b0777839b5d8a6de0e78b4d695afb98571d03ebbf0a5aa4682fd76816c6eb7b5cbca6c97278059195b37dcabc14d365046216f55af85d4ddefd50665c38c6bafca6981e153aec787105a25ad49393a431c47c8150d0a088400000000000000fc8453a684868ff450ccb8d0153f61160272c0b23c4137b72d7b1d171802bdaf8b246a84ea5f623416c719b8ddae61bb614da9856c12a3a3978e2b7f52f6688d42b98e367602adf66cd1353d4d821fdf762bfb54930981", @ANYRES32=0x0], 0x4}, {&(0x7f0000002d00)=ANY=[@ANYBLOB="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"], 0x1}], 0x4, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}], 0x20, 0x20004090}, 0xb46975363b9bf82f) sched_setattr(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xffffff62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r7) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x1100000000000000}}], 0x1, 0x0) 03:06:05 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x2}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000100)={0x3, 0x5, 0x7, 0x2, &(0x7f00000001c0)=[{}, {}, {}, {}, {}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:05 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000000c0)={0x2, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x1700000000000000}}], 0x1, 0x0) 03:06:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x3f00000000000000}}], 0x1, 0x0) 03:06:05 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x3}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:05 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'hwsim0\x00', {0x2, 0x4e24, @remote}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x2000, 0x8000, 0x0, 0x80000000, 0x0, [{0x4, 0x40, 0x1, [], 0x6e}, {0x81, 0x3c, 0x20}, {0x5, 0xb6, 0x3, [], 0x2}, {0x9, 0x20, 0x9, [], 0x6}, {0x6, 0x66, 0x1, [], 0x1f}, {0x0, 0x81, 0x5, [], 0x4f}, {0x1, 0x8, 0x7f}, {0x0, 0x4, 0x1, [], 0xfe}, {0x20, 0x8, 0x38, [], 0xa0}, {0x1, 0x88, 0x4, [], 0x5}, {0x32, 0x1, 0xef, [], 0x6}, {0x7, 0x9, 0x82, [], 0x81}, {0xb2, 0x0, 0x7, [], 0x2}, {0xbd, 0x0, 0x42, [], 0x9}, {0x4, 0x1f, 0xa7, [], 0x6}, {0x5, 0xa8, 0xf7, [], 0x2}, {0x7, 0x40, 0x3, [], 0x72}, {0x61, 0x7, 0x9, [], 0x7}, {0x0, 0x6, 0x2, [], 0x5}, {0x5, 0x3, 0x1, [], 0x2}, {0x82, 0x80, 0x1, [], 0x18}, {0x81, 0xc9, 0x5a, [], 0x3}, {0x56, 0xff, 0xbd, [], 0xa4}, {0x3, 0x9, 0x6, [], 0xe6}]}}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:05 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) syncfs(r7) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x4000000000000000}}], 0x1, 0x0) 03:06:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='hsr0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x6000000000000000}}], 0x1, 0x0) 03:06:06 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x4}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xeffdffff00000000}}], 0x1, 0x0) 03:06:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xffffff7f00000000}}], 0x1, 0x0) 03:06:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0xffffffff00000000}}], 0x1, 0x0) 03:06:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp, 0x2000, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080)={r6, 0x5, 0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:06 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x5}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:06 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032a050942e318066e33030302e4cc74502ead74ed8a60ab563d98b4b2a3d67a7082de094441f68c92c440b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d0000000000000000000000c8e5905b41e07d826d66621c9d37390f6964dc3bcb1de9ddbb135adbf431dafe917540f2181568a9903c711a47b2306b4e3b2ea518110317b34400cc"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x72}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={r6}, 0x8) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="b9c80900000f320f01cb66b804018ee0c4e15c5d070f35b80d0000000f23c80f21f8350400a0000f23f80f01cfb8010000000f01c1f4b9780300000f32", 0x3d}], 0x1, 0x23, &(0x7f00000000c0)=[@cr4={0x1, 0x10000}], 0x1) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev={0xfe, 0x80, [], 0x28}, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000340)={'veth1_to_team\x00', {0x2, 0x4e22, @remote}}) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000300), 0x10) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000100)) ustat(0x80000000, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) fcntl$notify(r11, 0x402, 0x80000027) 03:06:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x2}}], 0x1, 0x0) 03:06:06 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fspick(r1, &(0x7f0000000280)='./bus\x00', 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000001c0)={0xffffffff, 0x1f, 0x8, 0x200}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0xd2401) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f00000002c0)={0x0, {0x101, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0) 03:06:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xf}}], 0x1, 0x0) 03:06:07 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400002, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:07 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x11}}], 0x1, 0x0) 03:06:07 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x6}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:07 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc040, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) madvise(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:07 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x17}}], 0x1, 0x0) 03:06:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000000)={0x0, 0x2}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:07 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x60}}], 0x1, 0x0) 03:06:07 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$addseals(r2, 0x409, 0x8) 03:06:07 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x7}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:07 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xf00}}], 0x1, 0x0) 03:06:07 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) delete_module(&(0x7f00000001c0)='\x00', 0x8d8badd1a49774b0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:08 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x1100}}], 0x1, 0x0) 03:06:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3aa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="43264c026a85e6f3ea7e1a1d51ed87d5170775ec130d958239423a9fff2e3dd08465d3c624ea3f3efdf9c7f964a2bf60bde94a722d02d6a2b8b06692429c720d6f7b5c5e8c88331c780bf65e27542fdf5c356003029921305206", 0x5a, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r3, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 03:06:08 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x1700}}], 0x1, 0x0) 03:06:08 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x8}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:08 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xfffffffffffffffd) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r11}, 0xc) fchown(r9, r10, r11) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r12 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r12, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r12, 0xae80, 0x0) 03:06:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:08 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x3f00}}], 0x1, 0x0) 03:06:08 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80, 0x0) semget(0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000300), 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000002c0)={0xa, 0x5, 0x0, 0x83d, 'syz0\x00', 0xea08}) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0xbe) syncfs(r4) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff, 0x3, 0xffffff10, 0x2, 0x101}) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:08 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x4000}}], 0x1, 0x0) 03:06:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x401, 0x40000) accept4$x25(r2, &(0x7f0000000080), &(0x7f0000000100)=0x12, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:08 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x9}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:08 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x6000}}], 0x1, 0x0) 03:06:08 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x2, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3f) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000340)={{0xa8, 0x1, 0x2, 0x3f, 0x3, 0x81}, 0x2}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$TIOCGRS485(r9, 0x542e, &(0x7f0000000040)) 03:06:09 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x34000}}], 0x1, 0x0) 03:06:09 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000001c0)={0x5, 0x5, 0x81, 0x9, 0x5, 0x8, 0x7, 0x2b, 0x2, 0x7f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x4, 0x4, 0x2, 0x0, 0x0, 0x8a001, 0xb, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0x1, 0x80}, 0x820, 0x200, 0x100, 0x2, 0x7f, 0x0, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r6 = mq_open(&(0x7f00000002c0)='ns/pid\x00', 0x40, 0x100, &(0x7f0000000300)={0x8000, 0x8, 0x6, 0x675, 0x45, 0x4, 0x1f, 0x6}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000340)={0x0, r6, 0x3, 0x455, 0x2, 0x1}) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:09 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0xa}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0x0, 0x20, 0x0, 0x1c88163b}, {0x6, 0x5, 0x3, 0x3ff}, {0x1, 0x0, 0xff, 0x4}, {0x9, 0x1, 0x5d, 0x4}, {0x401, 0x4, 0x5, 0xf366}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x100) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x101ff, 0x0, 0x100000, 0x2000, &(0x7f0000026000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:09 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 03:06:09 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x400300}}], 0x1, 0x0) 03:06:09 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0xb}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:09 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) gettid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000000100)) gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(r3, &(0x7f00000001c0)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r7) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x14001, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0xd002, 0x60730965216ebbd8}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xe8e, 0x4000) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:09 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000000)=0x9) 03:06:09 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0) 03:06:09 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x2000000}}], 0x1, 0x0) 03:06:09 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000180)=""/168) 03:06:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x4000000}}], 0x1, 0x0) 03:06:10 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0xc}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee46}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x3161519b8c9cdc7e, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xa0800, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x804080, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x2000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 03:06:10 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000240)) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x9, 0x10d040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x1ff, 0x0, 0x0, 0x2000, &(0x7f0000021000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x1, 0x1000, 0x0, 0x4c8, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:10 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) readahead(0xffffffffffffffff, 0x1000, 0x6) 03:06:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xf000000}}], 0x1, 0x0) 03:06:10 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1000000, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:10 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0xd}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x11000000}}], 0x1, 0x0) 03:06:10 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7fffffff, 0x301080) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000340)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = socket$inet6(0xa, 0x2, 0x2) fcntl$setstatus(r9, 0x4, 0x43c00) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(r8, 0xc048ae65, &(0x7f0000000000)) 03:06:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x17000000}}], 0x1, 0x0) 03:06:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x0) 03:06:10 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000280)="0f91c30f35d9d0c4e299294b000f015a002e67360f06642ec1108e2e0f23e3c4c37961e881c4e2d5ae4c85f1", 0xffffffffffffffd4}], 0x1, 0x56, 0x0, 0x77) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="6e30d1a9a967271e39244999d4d18d", 0xf, 0xffffffffffffffff) r8 = request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', 0x0) keyctl$unlink(0x9, r7, r8) 03:06:10 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0xe}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x40000000}}], 0x1, 0x0) 03:06:10 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x6df158314f2d9fbf, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f00000002c0)=0x5db) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x3b93}, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x41]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x240) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:11 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x60000000}}], 0x1, 0x0) 03:06:11 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:11 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) 03:06:11 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x1, 0x0) 03:06:11 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0xf}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:11 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x1, 0x0) 03:06:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc2f05, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1f, 0x82) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000640)=ANY=[@ANYBLOB="0400000000000000c7e9a558000000000800000003000000480000000001000000000100000000000000000000000000000000409800000001000000cd0c00000500000009000000050000000000000000000000000000000100004000100000f1fffffffe0f0000993d56561c8557385db50400000007000000ffff000000e2000000000000000000000700000004000000060000000900000008000000070000000600000000000000ad6f9ece340bf431920bb163946e4adcca690287bc1f2f056042ff5f972db95175d74fb990c1dcad3c1fa026c85a5b240b13e9f6e99ac8b90000000000000000"]) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7912c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xa026fa2ab9948bdc, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r12, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r12, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ppoll(&(0x7f0000000200)=[{r0, 0x149b9ebaac408a12}, {r5, 0x2}, {r8, 0x6c0fecd8be4cf5b7}, {r9}, {r12, 0x304}, {r2, 0x4002}, {r13, 0xccc4}], 0x7, &(0x7f0000000340)={0x77359400}, &(0x7f0000000540)={0x401}, 0x8) r14 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r19, 0xae60) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r20, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r20, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r20, 0xae80, 0x0) r21 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x5, 0x98a00) ioctl$KVM_SET_VAPIC_ADDR(r21, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r17, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r17, 0xae80, 0x0) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000380)={[0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4c8, 0x0, 0x0, 0x7fe, 0x0, 0x6, 0x0, 0x7fff], 0x0, 0x41000}) ioctl$KVM_RUN(r14, 0xae80, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r22, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323031302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b85644dab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e1b868c89c9dd81c796f27f53721e958f28976b2e2bb4df842cc5a3fb54aff8eaf5b96a6711d0100"/143], 0x15) r23 = dup(r22) write$FUSE_BMAP(r23, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r23, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$TIPC_IMPORTANCE(r23, 0x10f, 0x7f, &(0x7f0000000140)=0xc29, 0x4) ioctl$KVM_RUN(r14, 0xae80, 0x0) r24 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80643, 0x0) ioctl$VIDIOC_G_INPUT(r24, 0x80045626, &(0x7f0000000080)) 03:06:11 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x1, 0x0) 03:06:11 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f00000001c0)=0x40) 03:06:11 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x40030000000000}}], 0x1, 0x0) 03:06:12 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x10}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x1, 0x0) 03:06:12 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0xf0) epoll_pwait(r3, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x919b, &(0x7f00000001c0)={0x6a}, 0x8) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r7, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x3, 0x4, 0x6}}, 0x14) write$P9_RVERSION(r7, &(0x7f0000000f40)=ANY=[@ANYBLOB="1500000065ffff01800000080042d0adc5e1c37f38014502f987c2cec6584df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b3dd1f60792aeae2411856445ab100621d6234555c08dc5404737861978953bcd89e9b08e3f5972fe9ca162b123e19268c89c9d38be6a57ff726481e6d81c796f27f537cc5a3fb54afffff88cfe9f0ef8e824aa231d9440ad1baebf8f42c27cebde158ce98fed42c649cc2c5c0d6f2517ae65916e9d4901147b474331d65f05862f318d5fd9944175c88a42df8137b7eaf689fb"], 0x15) r8 = dup(r7) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xf, 0x6, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x0, 0x1, 0x0, 0x1, 0x2, 0xc, 0xfffffffffffffff0}, @generic={0x1, 0x0, 0x5, 0x1, 0x3f}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000380)='GPL\x00', 0x39, 0x0, &(0x7f00000003c0), 0x41100, 0x0, [], 0x0, 0x34, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x5, 0xfff, 0x81}, 0x10}, 0x70) write$binfmt_elf64(r9, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/2573], 0xa0d) write$FUSE_BMAP(r8, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$CAPI_SET_FLAGS(r8, 0x80044324, &(0x7f0000000000)) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r12, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r12, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x200000000000000}}], 0x1, 0x0) 03:06:12 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/312], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) write$cgroup_type(r3, &(0x7f00000001c0)='threaded\x00', 0x9) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:12 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x11}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x400000000000000}}], 0x1, 0x0) 03:06:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x94, 0x0, 0x2, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xf00000000000000}}], 0x1, 0x0) 03:06:12 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x12}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x1100000000000000}}], 0x1, 0x0) 03:06:13 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10100, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x8000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendfile(r4, r2, &(0x7f0000000040)=0xb99, 0xbdb) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r9 = dup(r8) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_x25_SIOCDELRT(r9, 0x890c, &(0x7f0000000300)={@null=' \x00', 0xf, 'teql0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r10, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x1700000000000000}}], 0x1, 0x0) 03:06:13 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x13}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x3f00000000000000}}], 0x1, 0x0) 03:06:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[], 0x0) r5 = dup(r4) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000200)={0x0, 0x7f000000, 0x8001, &(0x7f00000001c0)=0x4}) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000140)=0x1, 0x4) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r3, 0x203, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000100)='/dev/rtc0\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) ioctl$RTC_ALM_SET(r8, 0x40247007, &(0x7f0000000080)={0x39, 0x21, 0x12, 0xe, 0x1, 0x100, 0x3, 0x113}) 03:06:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x4000000000000000}}], 0x1, 0x0) 03:06:13 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$unix(r3, &(0x7f0000000240)=@abs, &(0x7f00000001c0)=0x6e, 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) eventfd(0x3) socket$vsock_stream(0x28, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x0, &(0x7f0000000100)) syz_open_procfs(r7, &(0x7f00000002c0)='stack\x00') r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) syncfs(r9) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:13 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair(0x8, 0x0, 0xf9, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x6000000000000000}}], 0x1, 0x0) 03:06:13 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x14}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xeffdffff00000000}}], 0x1, 0x0) 03:06:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x1, 0x0) 03:06:14 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000000)={0xffff7cbf, 0x7, 0x0, 0xfffffffd, 0x7e}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:14 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x15}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x1, 0x0) 03:06:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f00000001c0)=""/241) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3, 0x1f, 0x13, 0x7fffffff}, {0x200, 0x7, 0xb7, 0xeeb}, {0xe47, 0x20, 0xf7, 0x2}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000440)={r8, 0x66, "435a41ee0956e1d326f12478d065341c020f64668a5b2f04fffc6824e788ea7a78a65b071708e7ed587f5384b27a552505b2ad71cb236718da830d6f09f453dfedb20dafc66896075bf0f0675d0c9f7dfd95d92d666e437b55dcbc3ec06f03ba7bae2ad2e5b8"}, &(0x7f0000000140)=0x6e) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r9, 0x4) 03:06:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:14 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x16}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:14 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x90800, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x1, 0x0) 03:06:14 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x17}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0) 03:06:14 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r0, 0xd}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\xbc\xa2vm\x00', 0x480901, 0x0) connect$can_bcm(r0, &(0x7f00000002c0), 0x10) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000040)=0x1) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r10, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r13, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r13, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r13, 0x4400ae8f, &(0x7f00000005c0)) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x4000, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r15, 0xae60) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r16, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r16, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x1}, 0x10) r17 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r18 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x2, 0x2) setsockopt$MISDN_TIME_STAMP(r18, 0x0, 0x1, &(0x7f0000000480)=0x1, 0x4) syncfs(r17) ioctl$KVM_DEASSIGN_DEV_IRQ(r17, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xf}}], 0x1, 0x0) 03:06:15 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11}}], 0x1, 0x0) 03:06:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x17}}], 0x1, 0x0) 03:06:15 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x2}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x1, 0x0) 03:06:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) sendto$inet(r3, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000080)={0x0, &(0x7f0000000440)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) eventfd(0x7) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r6 = dup(r5) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18, 0x0, 0xfffffffffffffffe}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r10, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r12}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r11, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r12}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r11, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r12}}, 0x18) 03:06:15 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000240)="f30f0966baf80cb8d0d9ec8def66bafc0cb8ad0d0000ef2e0fe70066ba2100b00ceec4e219cf400066b857008ed0b923020000b88179b65fba000000000f30660f38819800000000640f01c20fc72f"}], 0x62eb5748edd3634, 0x60, 0x0, 0xfc) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:15 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000040)=""/31) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xf00}}], 0x1, 0x0) 03:06:15 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x3}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1100}}], 0x1, 0x0) 03:06:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:16 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180800) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:16 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x4}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:16 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1700}}], 0x1, 0x0) 03:06:16 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000300)={r4, 0x8}, &(0x7f0000000340)=0x8) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) splice(r6, &(0x7f00000001c0), r1, &(0x7f0000000240)=0x3, 0xf2, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:16 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) bind$x25(r4, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:16 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3f00}}], 0x1, 0x0) 03:06:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x10000001, 0xfffffffffffffffe, 0x0, 0x4c8, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x5], 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x0, @link_local}, &(0x7f0000000000)=0x80) getpeername$ax25(r3, &(0x7f00000001c0)={{0x3, @null}, [@remote, @null, @bcast, @bcast, @netrom, @default, @rose, @netrom]}, &(0x7f0000000080)=0x48) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:16 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x5}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:16 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0x1, 0x0) 03:06:16 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead705d8a60ab563e98b4b2a3d27a7082dbb7cabd55fba3da80b856445ab100621d6234555c08d6b8e95a4ab0222c0cb135dc540473786cd89e9b08e3f5972fe9ca162b123e1faffffffffffffff6f27e837cc5a3fb54aff8eaf5b96a6711d4679079d0000000000000000000000d7c35c7b639a259910c4220442a502c17a73444e5ca3aead24cce8db13e5f550a5bc05e69eed06b7e9da65fd3cbacf223dc34f7f7dc2d6d9db17245b615f174d6a975e836b4c560631fbb0d0295c74befb181e3e0d80d20e34adec7913435dfd8efff5464b12d7"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) bind$tipc(r4, &(0x7f0000000100)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x2}}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x7fff, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r5, 0x3, 0x0, 0x1250, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) 03:06:16 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:16 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x1, 0x0) 03:06:16 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x6}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:16 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x34000}}], 0x1, 0x0) 03:06:17 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 03:06:17 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 03:06:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x10, 0x80000) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/155, 0x9b}], 0x3, 0x3f8) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:17 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8de9296c1884b4d8, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pkey_alloc(0x0, 0x2) pkey_free(r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:17 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x7}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:17 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x400300}}], 0x1, 0x0) 03:06:17 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0) 03:06:17 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x8}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:17 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:17 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0x1, 0x0) 03:06:17 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={0x0, r6}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:17 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f00000001c0)=0x5) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:17 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x1, 0x0) 03:06:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000080)={0x8001006, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:17 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x44) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x2, @time={0x0, 0x989680}, 0x40, {0x5, 0xe0}, 0x7, 0x15d99198ba47b4cf, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) futimesat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0x2710}}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:18 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x179, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x60}}, 0x0) epoll_create1(0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x1, 0x3ff, 0x0, 0xef7, 0xfbff, 0x1, 0xffffffc7, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x5, 0x5, 0x0, 0x1, 0x7ff}}, &(0x7f0000000340)=0xb0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) fstat(r5, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)={0xfffffffffffffd3d, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4, 0x2}, 0x0, 0x5, 0x0, 0x4, 0xffffff35, '-)\xe3ppp1+lo\x00\x00lan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000001c0)=0xff, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:18 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x9}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xf000000}}], 0x1, 0x0) 03:06:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11000000}}], 0x1, 0x0) 03:06:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000100)={0x2c3ca5d4c868dd29, 0xf000, 0xfff, 0x7, 0xb5c5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{}, {}]}) 03:06:18 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0xa}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:18 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) r6 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:18 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000400)={0x0, 0x5}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5, 0x4}, &(0x7f00000004c0)=0x8) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f00000002c0), &(0x7f00000001c0)=0x79) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r9, 0xae80, 0x0) 03:06:18 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x1) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x17000000}}], 0x1, 0x0) 03:06:18 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0xb}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:19 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x0) 03:06:19 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x6}, 0x2) 03:06:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000400)={0x1, "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"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) dup3(r6, r8, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:19 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40000000}}], 0x1, 0x0) 03:06:19 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0xdae4}}, 0x10) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='em0^{.ppp1\x00', r2}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, r3, 0x0, 0xffffffffffffffff, 0xb) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:19 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:19 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x1, 0x0) 03:06:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0xc}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:19 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x600000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x180, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x100, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80000, 0x4b) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000000240)=0x7ff, &(0x7f0000000280)=0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) dup3(r4, r7, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000100), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x100000000, 0x0, 0x0, 0x1, 0x80, 0x9, 0x4c8, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1], 0x0, 0x1}) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:19 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) 03:06:19 executing program 2: pipe(&(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts={0xc, 0x4, [], [@enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0x7}, @calipso={0x7, 0x18, {0x7, 0x4, 0x8, 0x5, [0x80000001, 0x1f]}}]}, 0x30) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:19 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b0a7308e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711ce75976b6e8b17323ea1d467907"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x8}, @window={0x3, 0xffc1, 0x8}, @sack_perm, @timestamp, @window={0x3, 0x20}, @mss={0x2, 0x5}, @window={0x3, 0x8, 0x3f}], 0x7) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0xd}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:19 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x1, 0x0) 03:06:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x60302, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x2, 0x401}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:19 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e49fe8726ec47ee, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x3, 0x81, "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", 0x1f, 0x3, 0x80, 0xff, 0x30, 0x0, 0x20}, r7}}, 0x120) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:20 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x1, 0x0) 03:06:20 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:20 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 03:06:20 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f579079d00"/116], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002080)={0xffffffffffffffff}) r6 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000020c0)={0x0, 0x7fffffff, 0x5, 0x0, 0x6, 0x0, 0x7, 0x92, {0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x1, 0x9, 0x400, 0xb3db, 0x28}}, &(0x7f0000002180)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000021c0)={r7, @in={{0x2, 0x4e21, @multicast2}}, [0x80000000, 0xff, 0x9, 0x9, 0x8, 0x10001, 0x4, 0xfffffffffffffffb, 0x7, 0x4e1, 0x4, 0x6, 0xfffffffffffffffc, 0x4, 0xff]}, &(0x7f00000022c0)=0x100) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x8000000000000000, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20], 0x0, 0x200000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r8 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r9 = creat(&(0x7f00000001c0)='./bus\x00', 0x2) sendmmsg$alg(r9, &(0x7f0000002000)=[{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000240)="c2e6c7daa26405e3ae", 0x9}, {&(0x7f0000000280)="b29a5ab4d1ba42f3780df237abb98746bbcff68397bd2387ab5bb70af6441166510305bf5fad81ea7a64c4facea74c877051811a3f9e596fe0f3af52ae063afb2fa3899e975ada5d026884825a5644b5f84a9d8eed3eb390bb1b470358ccad4fd498a985ef8c141e76c82c8394b9f0ceac9593017f3461142efe1a5a3d38c1d47b7e9957bc861910e218b3cbbb4283dae3ae980c83b25918c6965cd13097fad24d84f10cec4ff622e71ae3b6eef6", 0xae}, {&(0x7f0000000440)="a20fd856259c7aa05609d6b15b8dea3c28d46b5e9a7689a6fabd1b5749e49b3c6bc5051384b0a5632250977742d34426f71190cf69554823124a77bb8697c7515152d6f416d4bd0a8b3bfa71a4628516d4136e53a49f80173a0b0e2015942e04678c9b97ac32c815ad5ab8fadabff71343b7d2caa2916d809889be45370ef35b5188b5cd9fb1d75a1d8e6ea240d3654d46c8b15436b80c3f56f2477f69d929319565fbad3e5e65005ec3674934205085de3b17676a2eea646cf5f26709e80eeff03756c873239bcb290c819958acf4706a8d95057dd0", 0xd6}, {&(0x7f0000000340)="c33c8306aad74e814c0f121935061b535938fbb9e73fe2c61fe21418f331c7300e58a2146b502f252a75d2d3d03436a62a98ff317092f3", 0x37}, {&(0x7f00000005c0)="894126b5ea30e7b258493a85c61594ba968dceedf97ff41ca3314ffbc1c3e5a7", 0x20}, {&(0x7f0000000640)="52c79511b5bf20520ded38c55cf1b42c56338c57675f15fd4daf03c575c050857a2f2e336cf9b8910b0db8135510b28cb0cabd0b4a7f6d6758fc53eb7f177acd71b8536581ac285cccfbf1ad", 0x4c}, {&(0x7f00000006c0)="f3332d45b9d9a94a3460b0e322", 0xd}, {&(0x7f0000000840)="80a6d9649a0da6a1f794eda34f8b971b115b714439a0674d178cc38c4936b6f032d672f2956f20d17adb207c61d2d48bf1d9451b77eb37786f3a11f5b097044a5d9e009024db28e5e01d46f185cc345eedb1cf19897243bd01d97ad720e36aec77386f9fd5b48e406fe08980540d21c8a9af4d0e34672550633fe9d8aa1902e7f246fd6329bf52ef001c27866c3a", 0x8e}, {&(0x7f0000000900)="54b4048b25eb191eb5045f6d5040b09db005ac4ab05f270c33aa5ad0685ae34713e82366414cb9f2a092de44b1ace8d613711642465da851d3f0bedb1c9b5dcb25d13805e4c887a2ce34e12372ef863c33ab88d862", 0x55}], 0x9, &(0x7f0000000a40)=[@op={0x18, 0x117, 0x3, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4}, {0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000a80)="7460411286b202b91722f34b8a32155f0bb108260e690112a32f379c28967c525ab6fb7b1cf45027e0e2e8b84784ccab9049e0c88e1fd74e2c7566f87272cfdabc23456ccb8b9aaa7d37b521b7bc8ffec61cfc4b2d630ea2d902ec6b2c07c16109db1ce7336edfd3cd21c852789633061fe8af91f5bfc597bc784fb20e1c42019b700d5e5330202e738d2683bd7009e4c318fee37087b51c71b825c6bf8b77410f2b95f06c36506f806976b7b8045ee4466a4766eefaca3de5814e140e", 0xbd}, {&(0x7f0000000b40)="0955b80a21c5bc5417857c1c0cb99cae4177cd3b443eabdf655dc112b556b8ea5d2d020c68e4c89cbaffbe7335b2a0a57b94e35fca68a969e32d5119e7c6a4bea9fc178e59bb8969733180eb8aa39edf1d895d8fc18977787a68a76d7ab9658158c3431334c67d562255bce866e5a1c7d1c71e53786fdfcf3f5bb059", 0x7c}, {&(0x7f0000000bc0)="4e57b9a6acc37fccc28e3a689926b72ba8840757a61cafaea6c90bb85cfa1c569ca468139038d0b39a3af41448dd704062c856f2a9abbfb71689bd539fc56b2ca227f0638ab17120986b476a29f72a932e3913e0487049e0b832bdebc4834e95e40ca9f81c29620c8150d0a5d695d915e984cd2d6e6b445633d96ce1ae2657da137386d928f06e4ed75ead2bfd621d785ea159b9f7f3fa70d656fe77c31a6fe35b003178ea63caabe5344fb316c7bae1ddd6774bb710c85118dd6a9d6f79e2fc5004a3a01709253811c4c67465020b2de60a63efb72038003b155b07935ca0e6e43cc5da3180806493", 0xe9}, {&(0x7f0000000cc0)="cd3eb3be4949e066114816eaef46a992ef93efbd045b35d0c2173ac8ddd4067be1ed7985c513d7252a71d0004a1722917fe09e75", 0x34}, {&(0x7f0000000d00)="19dd591e69c6c8bc57428e107b614ead8f21fa39e256ca71903cde59c29b18c4d20f9dfbe798f971769b239216bdec07b9f1aa89c04d0dd140dc9bc70450517e7fabd40af35ef0e7dea381124c5b0108f425803805e5843d3bd1de573a1ec5a1b460dc4b172455a2be59455a5efafb2218cee7b6050b50ae5f391aa41e13ceafb70d281428e4647d8135342353a674ff15e87118e71c9d5a1673a23ffbf0096b68b8ee6038d18253215574d8c743ba4b098e11d4621e9312db82a9f987363cc26d117ddc8d17", 0xc6}, {&(0x7f0000000e00)="144df84f285c0a011e6f2b5fc9f1d5ebea23f79d1c774ceccff510b3a4ef051dc7a2339439993f949b2ac0a4ac0a252062a892372fc22a657fe5fa39747b970d1b237e7e92296655db66d197e32f7029d1fcf491d42592c1c3e8779005ac8659f7218021946337184a7f7cca26f3a9cbe7360ce16e7693b4", 0x78}, {&(0x7f0000000e80)="4b4e87756b6694c6708957a8259c5b83b0bc6aa844d9bfd7aff1c314992df533d23fda988518421fb90374b84a5f209462a0e2a94184c471fd85eb5eadc940074e7152bad75663add25727aef8275608cc5aa24f410583c908604f6c1c3f4b7e9a37ed4331ac4cb72980bd36dad3fc4594123e630148ad", 0x77}, {&(0x7f0000000f00)="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", 0x1000}], 0x8, &(0x7f0000001f80)=[@assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x80000000}], 0x48, 0x10}], 0x2, 0x400c081) syncfs(r8) ioctl$KVM_DEASSIGN_DEV_IRQ(r8, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:20 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0xe}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:20 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:20 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x9) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:20 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x2}], 0x1, 0x0) 03:06:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0xf9, 0xe45e, 0x401, 0x0, 0xffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:20 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0xa8401, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = openat$cgroup_ro(r4, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffe) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="9b0000007d000000007d0000000000000000040000000000000000000000000000000000000000000000000000000000000027002d29e3707070312b7d295d2d7070703173656c696e75782d6c6f5e776c616e30f57b251700706f7369785f41636c5f6163636573732f5b707070302e09002f6465762f6b766d0007002b3a657468302b09002f6465762f6b766d00", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)={0xbd, 0x80000001, 0x5, "29f28ce18cc57df77d4caf333e468081a0fe84116d3ceed2cbfa9ce9d63701fbdf3f9355511d8d3590f495eb4e9d0ea4e678584dc0252a54cd3673d91363d934a8fc086c118ea784b08a854feb5eb768c51118eee658b532bad93e212e0bf00b2d38bee8416d5af56405fe96a01b3f1c0e4bbd48a9e9a408e7faebf9042f6342231ef007ae053e6ad78674b4c5c9c4ae1649058d53e2c5f9688380e51bdb7dbc0883050b66614075f5a1756400798079498e392e8223775fc28ee72672"}) 03:06:20 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x4}], 0x1, 0x0) 03:06:20 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0xf}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0xf}], 0x1, 0x0) 03:06:21 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x10}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:21 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) socket$inet(0x2, 0x5, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x11}], 0x1, 0x0) 03:06:21 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() waitid(0x2, r2, &(0x7f0000000300), 0x21000000, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, &(0x7f0000000180)=[{0x1, 0x3, {0x4}, {0x0, 0x0, 0x1}, 0xff}, {0x0, 0x0, {0x1, 0x1}, {0x1, 0x0, 0x1}, 0xfd, 0x1}, {0x3, 0x0, {0x2, 0xff, 0x3}, {0x1, 0x0, 0x2}, 0x0, 0xff}], 0x60) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f000042d000)=ANY=[@ANYBLOB="0002020100000000ff01000000000000004d31d09fa1000f"], 0x18) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f0000000080), 0x8) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r8, 0xae80, 0x0) 03:06:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000300)=@urb_type_bulk={0x3, {0xc}, 0xfffffffe, 0x163, &(0x7f0000000280)="6ac6864a43a8da71e90a1a778578ba", 0xf, 0x84d, 0xba02, 0x6, 0x1b2b, 0x5, &(0x7f00000002c0)="55828ebbfc9e4f20e9a126cb7a02d5f3a816d3452f97ca773046fc083bdb14debd0eb1b442d555"}) timerfd_settime(r2, 0x0, &(0x7f0000000200)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) timerfd_gettime(r4, &(0x7f0000000480)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x9, 0x0, 0x4c8, 0x0, 0x0, 0x7fc, 0x0, 0x3, 0x9, 0xfffffffffffffffa]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000340)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80002, 0x0) bind$netrom(r5, &(0x7f0000000100)={{0x3, @null, 0x8}, [@null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 03:06:21 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x189) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x17}], 0x1, 0x0) 03:06:21 executing program 0: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x4, 0xfffffffe}]}, 0xc, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mq_notify(r4, &(0x7f0000000140)={0x0, 0x3a, 0x4, @thr={&(0x7f00000001c0)="b64c79cfed7f5ac64cdbf29b22742785015bb87b6f22599cff599205ecc4cc5845dfc66d13d9fe730f21b01a5ca62c616450a57edd5a7fdb0c3dbdc476e61d043a46b5e3669431e2500558cdff54cb5bb5b31a3a20c46de233ed31c0f948ee178f7669a69e964900bbde703c68b106e10acfc213d53b502c29c50c3ac27ee8363b9cac3bd4c16012b0021c586330b5ca20361d245b8a0b9a39e43cd6665042615220753143281009abe7bc9b57a63087d3ec9c62eea34ededcd88f01", &(0x7f0000000280)="628cd3612255fdd244d0c644d9d82c92442bdcc586be5eb4abb717c840e3f0dd2c122d164fb195a69675d8329690caaa999075127a1a0eeb4dc3008e0b859b8a6b761b4d2fd738f8773fa7ea6aec645ac75d157d9fafc67a3135041d977f89a8e661f7a212d2b946e98651116b01ba7ccfb991e8b313ef5b3ef995f119699df17ee23a54dafdaec939fc8dbd946a0a68c446e390af0fe86be8926a09b5d244481ee92c52a8eb7e26c37c4a04d4e15ff0b326976a6bcf2d34bf9bc8747e6688fb7a4d45bbbe9d09bc36552f5695db79044e5dd368f0612ab71c4229020d5950f430227d898a9950b9e6c009c1d7f6c7afeefe6ddb"}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x11}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x60}], 0x1, 0x0) 03:06:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000180)={0x1, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) fcntl$getflags(r0, 0x408) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="9b0000007d000000007d0000000000000000040000000000000000000000000000000000000000000000180da035dd90ed6e23002d29e3707070313b7d295d2d7070703173656c696e75782d6c6f5e776c616e30f57b251700706f7369785f61636c5f6163636573732f5b707070302e09002f6465762f6b766d0007002b3a657468306e09002f6465762f6b766d00", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:21 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) sendto$x25(r4, &(0x7f0000000000)="20a41219d73f3a0ce8c3bd2815fb6e4b6a", 0x11, 0x40, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0xf00}], 0x1, 0x0) 03:06:22 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x68003, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000280)=""/214) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x90002, 0x8) write$P9_ROPEN(r4, &(0x7f0000000240)={0x18, 0x71, 0x1, {{0xc4, 0x0, 0x3}, 0x81}}, 0x18) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000100)={0xfff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:22 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x1100}], 0x1, 0x0) 03:06:22 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="ae0000007d000000007d0000000000000000040000000000000000000000000000000000000000000000000000000000000023802d29e3707070312b7d295d2d7070703173656c696e75782d6c6f5e776c616e30f57b251700706f73695f6163636573732f5b707070302e09002f6465762f6b766d0007002b3a657468302b09002f6465762f6b766d00bcb086b8354d", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x2}, {0x100, 0xce0f}]}, 0x14, 0x2) 03:06:22 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x12}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:22 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x10000) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000180)=""/37) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:22 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x1700}], 0x1, 0x0) 03:06:22 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x3f00}], 0x1, 0x0) 03:06:22 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x13}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:22 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x4000}], 0x1, 0x0) 03:06:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:22 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:22 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={r2, 0x55, "b527c0e072bda750ef0e445eeb1739c80a24b13f830ee54b63b4ee6956f7210c78c3a4f07b4c58477c4fd7e62c7dbe4390cc74e31d8d40ad2b7e617bb1da1fa78213f44a0cffee8192a8a3b27ff9bf33f721c6ce86"}, &(0x7f00000001c0)=0x5d) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="9b0000007d000000007d0000000000000000040000000000000000000000000000000000000000000023002d29e3707070312b7d295d2d7070703173656c696e75782d6c6f5e77e4ee0edbf57b251700706f7369785f6163515f6163636573732f5b707070302e09002f6465762f6b766d002f6065762f6b766d01c806c2f87b71dfb87592a53cd2133e53bfe86b6b3ab0aec70b5fe35076c561fd2205e87d53934eab8d33cf8a506849c1c0e2a161296ec2ea6126c95f0d9464beff9a22e44780e6915cfdf0fd2bdf37608e1168506cad04dab27f5f419020a8d101e03857dc39205399c174bb05691031b51d1428457b879e311cc853982aa4587242d47090e17e04623da35de9e2d335640a6b", @ANYRES32=0xee00, @ANYRES32=r7, @ANYRES32=r9], 0xfffffe2f) r10 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x420081) r11 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r10, 0x2, r11) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:22 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000005c0)={0x9, 0x3a6, 0x80, 0x8}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r2, &(0x7f0000000240)="11066ba9f016c493ab85ec03c856457d108a369bd0ca50101d286e10f3eb491e6630f222f418b763ee3f8e43b622962124c0e5825105f7ef0de3590b76103df18b5fc4077e7cef84c0e7508d9648d08045539b1771fb91109870237113f3beabc3c252fe6f6555696c0eefbf7d4c8419b02b500073550cbbe30f46637e7081e54fff99c12fc09a3a7a59e3171689e4213684a98596e6a27bdcba64d9153ae33f6657984d7fb82b05fe2fbbc32f836852e04f9c47aaa87c814ac1e1d7e0e543903342c4f6b80608f44a3d5cbb7b5daf6371c61f", &(0x7f0000000440)=""/248, 0x4}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x10000, 0x1000, &(0x7f0000016000/0x1000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r6, 0xc008ae05, &(0x7f00000001c0)=""/31) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:22 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x6000}], 0x1, 0x0) 03:06:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:22 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x14}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:23 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x34000}], 0x1, 0x0) 03:06:23 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000180)={0x7, [0x1, 0x4, 0xf, 0x1, 0x5cd, 0xd2, 0x4]}, &(0x7f00000001c0)=0x12) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x64f12d53ca648b9b) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) syz_init_net_socket$x25(0x9, 0x5, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x0, &(0x7f0000000100)) r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000100)) kcmp(r9, r10, 0x4, r5, r8) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r8, 0xae80, 0x0) fstat(r8, &(0x7f0000000680)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x9, 0x4200) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) 03:06:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r6 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000340)={0x3, 0x2, 0x10000, 0x5, 0x9b, 0x1, 0xfff, 0x8001, r8}, &(0x7f0000000440)=0x20) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000480)={r9, 0x1}, &(0x7f00000004c0)=0x8) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r4, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 03:06:23 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1226}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x100, 0x0) write$P9_RLINK(r5, &(0x7f0000000440)={0x7, 0x47, 0x2}, 0x7) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x20) syncfs(r7) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:23 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) write$selinux_attr(r5, &(0x7f0000000000)='system_u:object_r:etc_t:s0\x00', 0x1b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:23 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x40000}], 0x1, 0x0) 03:06:23 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x15}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:23 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:23 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000180)="7385cb36455ec9919ce98aee604f9740", 0x10) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 03:06:23 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x400300}], 0x1, 0x0) 03:06:23 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x1000000}], 0x1, 0x0) 03:06:23 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="9b0000007d000000007d00000000007f0000040000000000000000000000000000000000000000000000000000000000000023002d29e3707070312b7d295d2d7070703173656c696e75782d6c6f5e776c616e30f57b251700706f7369785f61636c5f6163636573732f5b707070302e09002f6465762f6b766d0007002b3a657468302b09002f6465762f6b766d00", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:23 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x16}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:23 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000002c0)=0x101) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x2}, 0x28, 0x2) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r6) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x501140, 0x0) getsockopt$XDP_MMAP_OFFSETS(r7, 0x11b, 0x1, &(0x7f0000000440), &(0x7f00000004c0)=0x80) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:24 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) io_setup(0xba4, &(0x7f00000000c0)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000000)={0x2, 0x0, [{0x3, 0x2, 0x0, 0x0, @adapter={0x3, 0x100000001, 0x74, 0xe4, 0x10001}}, {0xdf9, 0x581aa401dde226a3, 0x0, 0x0, @adapter={0x7, 0x1, 0x5, 0x6, 0x2}}]}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:24 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x2000000}], 0x1, 0x0) 03:06:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x17}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:24 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:06:24 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xebffffff00000000, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000000)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7f2c003eca98dbd2edefe7d808", 0x30}], 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x31c68550e15b29af, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000001c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) setsockopt$inet6_int(r5, 0x29, 0x1, &(0x7f0000000280)=0x400, 0x4) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r6) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000240)={0x2, 0x8, 0x4, 0x500}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2, 0x0, 0xfffffffffffffe6a}}], 0x3fffffffffffffa, 0x48000) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000340)={0x6, 0xfffffffffffff6ea}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000440)=ANY=[], 0x0) 03:06:24 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x4000000}], 0x1, 0x0) 03:06:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x57) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:24 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0xf000000}], 0x1, 0x0) [ 1382.380839][T15917] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1382.436072][T15917] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 08d8e7ef) [ 1382.464947][T15917] FAT-fs (loop1): Filesystem has been set read-only 03:06:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:24 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x11000000}], 0x1, 0x0) [ 1382.630472][T15917] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:06:24 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r12, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r12, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r12, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:24 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) accept$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x1c) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000002780)=ANY=[@ANYBLOB="9b0000007d000000007d0000000000000000040000000000000000000000000000000000000000000000000000000000000023002d29e3707070312b7d295d2d000000e720f902000000006e7578618da7b8d37b251700706f7369785f61636c5f6163636573732f5b70700000000000000002762f6b766d0007002b3a657468302b09002f6465762f6f00"/148, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) r9 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x100000000, 0x1) recvfrom$llc(r9, &(0x7f00000003c0)=""/3, 0x3, 0x10100, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x10001, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000400)="6f6ddf506ac89f7341c9051fdf9d6546acef568ddd060e287dc38cc69d59ac905712891a7f000bcaf366053ca4f64ddc95ea64e54d315cd08275d9ad9a92219f5b9cd0163c94a0d8fe1e64b7addde1d09ba14a3c56e5502796e465a4a403b158396e91c09158908fa1e32d2271c26915d13a08cf15294d5de65d9a87aaf35987c5295ddc439920542e7c262e72fe61c6bb3390066aff08bff871c95fd816869ed2386901402abce733fb53049aff0d0913559fa7f31d75d84355044c8c094d022d1204d1ba8df3f9c98a2b0d47caa91e679303e273b6cbe06872174b5509c39202af27377473d93c3e552527cb370cfa4c6d", 0xf2, 0x9}, {&(0x7f0000000500)="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", 0x1000, 0x8001}, {&(0x7f0000001500)="aeb3ce42f930eb8eaf394451cd4628150eac2de9ef46aaea263d32016b452bd1e41d09783fa3e5b5f333060638eea44a47a4b8fe0f07af6e8f93d02c46b27596caadc689d4c7f9068575bfc66312caf3a6b2747139e9b39381dbb5560c491a3e2823309e027fffb57d1767b74f133c9809b479942572cc4931e0ac7a1e9712cd036013af11a31bd9419eaa81d31630f0cb6262bb45a6a249b5943ea4508bec25597924b94229f95ce517d4a89da6e1e2c5459fff12", 0xb5, 0x6}, {&(0x7f00000015c0)="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", 0x1000, 0x5}, {&(0x7f00000025c0)="1ccf9b723a7b07104cf070b1f1c856f58e630bc3a6146adb6f7e66286c823d5fb7afbd41bbfbf7199ea9daca7e0ff1a9094a2a1c9dac81230ed6829a79713b54f23f2213b2b144d039c1f8982063677a0bf547a5e0570e53b7d3d7c5b069841c192c127f84eef39ffed7551b2e7a8961a792b33167d8b40e53907e3dfa65bd673f08cf54818a8738db5fd5b5592776250bd9afe16d4b4adec19dfdea5b4f76eaa8c52affecbc7aa8bd5e703ce4bb45858014b3c9a905a37185a2", 0xba, 0x6}], 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="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", @ANYRESDEC=r8, @ANYBLOB=',smackfshat=/dev/kvm\x00,\x00']) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) setuid(r10) [ 1382.693225][T15917] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 08d8e7ef) [ 1382.727135][T15917] FAT-fs (loop1): Filesystem has been set read-only 03:06:24 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x17000000}], 0x1, 0x0) 03:06:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x2}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:24 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r5+30000000}}, 0x0) tkill(r4, 0x20000000014) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) setxattr$security_smack_entry(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000280)='/dev/full\x00', 0xa, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) 03:06:24 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x40080000, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:24 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x3f000000}], 0x1, 0x0) 03:06:25 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x4}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:25 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x40000000}], 0x1, 0x0) 03:06:25 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="9b0000007d000000000a000000000000000004000000000000000000000000000000000000000000000000000000000000e022002d29e3707070312b7d295d2d7070703173656c696e75782d6c6f5e776c616e10f57b251700706f7369785f61636c5f6363636573732f5b707070766d0007002b3a657468302b09002f6465762f6b766d00", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x0, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000280)='uservboxnet0\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000240)='GPLwlan1\x00', r4}, 0x30) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) r6 = openat$cgroup_ro(r5, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) getsockname$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r8 = socket$inet6(0xa, 0x4c77f459faf460b8, 0x7) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000340)=0x6, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RTC_PIE_ON(r6, 0x7005) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r9 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r9, 0xb) shmat(r9, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmctl$IPC_STAT(r9, 0x2, &(0x7f0000000100)=""/109) 03:06:25 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x60000000}], 0x1, 0x0) 03:06:25 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0xf}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:25 executing program 0: io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x10001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:25 executing program 2: pipe(&(0x7f0000000200)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:25 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0xeffdffff}], 0x1, 0x0) 03:06:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000240)={0x0, 0x0, @ioapic}) sched_setattr(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000340)=r3) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r6) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:26 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0xfffffdef}], 0x1, 0x0) 03:06:26 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x0, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r11, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r11, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r14, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r16 = openat$ppp(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ppp\x00', 0x0, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r18, 0xae60) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r19, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r19, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r19, 0xae80, 0x0) r20 = syz_open_dev$vbi(&(0x7f0000001500)='/dev/vbi#\x00', 0x3, 0x2) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r22, 0xae60) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r22, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) fcntl$getownex(r22, 0x10, &(0x7f0000001540)={0x0, 0x0}) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001640)=0x0, &(0x7f0000001680), &(0x7f00000016c0)) r26 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r27 = getpid() rt_tgsigqueueinfo(r27, r27, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001740)={0x0, 0x0}, &(0x7f0000001780)=0xc) getresgid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)=0x0) r30 = getpid() rt_tgsigqueueinfo(r30, r30, 0x0, &(0x7f0000000100)) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r31}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r33, 0xae01, 0x0) r34 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r34, 0xae01, 0x0) r35 = openat$tun(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/net/tun\x00', 0x141002, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r36, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r37 = dup(r36) write$FUSE_BMAP(r37, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r37, &(0x7f00000000c0)={0x14c}, 0x137) r38 = accept$unix(r37, &(0x7f0000001900)=@abs, &(0x7f0000001980)=0x6e) sendmsg$netlink(r5, &(0x7f0000001b00)={&(0x7f0000000340)=@proc={0x10, 0x0, 0x25dfdbfe, 0x10000}, 0xc, &(0x7f0000001400)=[{&(0x7f0000000380)={0x18, 0x10, 0x100, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x7, @u32}]}, 0x18}, {&(0x7f00000003c0)={0x1014, 0x2c, 0x4, 0x70bd28, 0x25dfdbfb, "", [@typed={0x4, 0x1b}, @generic="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"]}, 0x1014}], 0x2, &(0x7f00000019c0)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, 0xee01}}}, @rights={{0x30, 0x1, 0x1, [r8, r1, r11, r12, r14, r15, r16, r1]}}, @rights={{0x18, 0x1, 0x1, [r19, r20]}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @rights={{0x1c, 0x1, 0x1, [r26, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, 0x0, r31}}}, @rights={{0x34, 0x1, 0x1, [r0, r32, r33, r34, r2, r35, r2, r38, r2]}}], 0x120, 0x20000000}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) r39 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r39, 0x4400ae8f, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r40, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r41 = dup(r40) write$FUSE_BMAP(r41, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r41, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$DRM_IOCTL_WAIT_VBLANK(r41, 0xc018643a, &(0x7f0000000000)={0x400003e, 0x1, 0x34}) ioctl$KVM_RUN(r39, 0xae80, 0x0) 03:06:26 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x11}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f00000001c0)=""/190) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) splice(r2, &(0x7f0000000000)=0x2, r6, &(0x7f0000000080)=0xff, 0x5, 0x5c09d198beebc9ce) 03:06:26 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0xffffff7f}], 0x1, 0x0) 03:06:26 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x17}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:26 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x2, 0x0) 03:06:26 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a709fbab55976270731638f3d08e8d082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d46"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18, 0x24, 0x5}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000000)={0x6, 0x9, 0x786, 0xffffffff, 0x5a, 0x3}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20040, 0x0) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:26 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x60}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:26 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:27 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x13}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000100)=""/74) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:27 executing program 1: sched_setattr(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x2, 0x10, 0x7fff, 0x100000001}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000840)={r4, 0x1000, "1c037fa561a00e5a7d2d11e8bb237ba1cbb128857a9a514433bc41bda5cce68656fdb3698a3b667c62e6764321881be48bc72d19ea43b49976afc6273fe645a7008f3b83f0ebededde48c0adcc962c55480d8b130380c318fb33ef8cb6744cc0bd3e538b61254b86690abfcf588facff4d8fc1570c83bcfc5f781fba076030e5995b885e4dcc98012a089e5ba9e44d9aad68eae1df6e65fa5ce5a5657bd209ca86d6a665b53fe4053975e893a319f4d33a9d7f6d5488e7e1d261805d44ab6d595f7b0962e01b31c699bbd22c72cb1c1787098726f992c052b41a9b0f6a22e8cbb647f8442b70e5517467f9ee82d96ca25889cce1120d7e7eff4dc2b7def3a1b034321192a48a42a7ee302904fa1bd692eac6deab4601457987449a74b0b4f16cdf38db8771e4485f598f76ecbb5126b0acb319477ac5c5373c8bf70fa6f9eadef067edb728622ceebf6785c3cb01f127056b5af27e89a4a71e45302c0424bf4cadf46df90b0e6ac2f086e504e3f7f24ee15f3cf093a7e7a2e06c41c15c55fac123be10c9926c158dd6ab4b4836a2ad077850ffef271e1ed376eed469eef85c0c2ee1c82e2d04e198b339af5e65e4adcce86f13f2bc0aa4b04f93664f2129219efa771a182504292cb25a78aff4dd611acb3dc67949cabf277d36107aa8fd42e813343f8072c3c3806b2a072e69e14dc54003f853736917337522f3aba8cbc10cbee1767363a83f99f6aaea46441afd2f115350d8709e87fc6362d12013b5986333c7ca8a0837e6c038fb430ee466983efca14204bdbda523e84f199531ef8280332589e39c8baf6d5f7e1316dba8676ac57bb0487804c6b5cae7c5dbebf2db0e2b8510bc928de321d52f2eec4f80c68bfed679e8945c539e7e31438ad1c97d494c95c9c62cfa244a8956b062497739868850d7fb0c47068c3d9dd38a2e7b4aae97b3d3efdb150cfd1b379ca1001b4da51abaf5cbaff01ddccca3c666d2b1a56b0a3cfb751707900eba0e62bedece296e2ebccf279be10189a5d215800f24c3fa75539b1445e1cbea2f1c91b95ef597f050fd161feed7be1f661190830172abd49be768ad93576f50a95eb596c49c9ffbaa3d4fcbfb4a8a11fb76082ef2b2745dab1ab631f3a26521b8358e43ec2fcd1f6dbbeec41dc8899adad40bae30cc324f86f4e66e75a20e1a8ae23e9c6f9e92db0a00069cf01b0aafba2236f10a7d589b9dd70e55d2baabb5e6f4ebc0f7c184c5d4093156bdd8066a666fa4dea141eca6c3d95debccdcbcac2df51efedcf77a2afc65dd438bf13160d58066575c34552aed7607ff5d3835c5f4c2609f8c20a34f19f1a552797fbc2a424c63a0c5c068fb9a88b300da1ab30d63b2a8a95dc50086ca472d8f1dffaa717bfbd0be14d88f4c2c3f856294b16fd835f01a4b23bd2b3b4a7543c33264b442d9038680b1bb02c6d1192c4323cf707258156ff568ae3f9344afd925b73708bee410add7c0e63b9a73c45674cf24773c6c7426fc0c54cc409a719400fbb3c9e357c9b037412e17e054ad3b6088e049f5c5e202748f7e9273527e4859d78cd6843d7e8de76830aa50bc81736a452fb5005aa5697a0c07ad6aefedaf7ff35ab70f17b714fe768f25b88d9f94398ea3983f66aa7d88453a80e84705de1aa872ffa5fc478b4fee5f77ae4f864879cf3b5f91dfe89741ffc49f1ba69ebe800424ed00acb99e4c91672ecfd42aae38df5ca1925a7139b3218b4b67d11370485d2eb8323fa63d7973db0f4c1c930e5989414933c82b5e19364d5e179d043a92a99a3dac75087b48c66d6bc3ef1e641ed83e61d07975a4869cff611c81c6e4dc3440ac3d151e7c42a70d1a49d03f25f12c4846c2cd46ce8ba5ea546a5643ecf255d1ae1c0e81f43521cf4f42933585dae1c79df8ffe9830f2cd91e68dd6acc29384600af06556603e73a522e5abb2cdbb146dd80e3f3145283072c558e0b4c6eb4cf41b07763d45b2c81655884a51ea221597b7044a6fb002d43ae92737b64b101183e73137158ae55778906dd2d7353bdb78d8a873ae3faed813b82af56223894d9eb1ab315daa2bf585f3cf2b4f3913aafd9d3f4987a950e162d03d805816b10e6c70801fe4fdaf50d310e412efe3d241adae5285da51970ee050cb1f9d69a4bbba21eb32e82bb4e8c784c8ea50497cbdf60316fd6a808696abc85b59570de9e9569a31ddd166a4604fafba434c6bff6e84e0fefbdc8d908a794e491fdcf42f0d6bac1be9d05e364343681a9dca580a3c5a9e30d29cd17f24d0b9ab7d6f9b83e960a77fc866935ca2e9fef810aaeeff9a9b859c5764bcfb226ce96dd34e0e413b905c19091cad538bfa19f19e4801c932c0cae259d60e0b0f9c1ffc918a51a56eb3cd339f5dd3c2f4523023fafdcec924b0e035616e5e82ce7eadc8525874bdf943cca0814214b2b98d2f70322c068684ada45bf1c90e7aa6cc24f2aa234e7ebf2bff08b0896f02433cebaa36d3e100ea9262db27f87951575f679141f49a7b023bfd72db3ac9479e89d5593f973a6d5aa4c81074b70827feda71eea4c2508bbb9df0ceb0d22396f983991af63ce503a3f27c314569138f5916bcb0e157d24edae1b8db62c373cb417f4b1789f5658843a0982ec1db73b30c24cd485e36f4e1ae0721feb897293855e10fab81cf5d1f79f6783eda10c05342c4b20b666e7e330a6e6ce7841b8f2ddcc709ed602260d2c597cd2085f1d70bf8d29f8e206d6d6ed41491b2f1ad381afff3c55354ff287e2f4e43cbcbc0409154dae016d0cd8143392fa1459bd1acc237f154597b1003892bd141fbe1c66a55357ed600350917537aafa52a99478bd680fc447f448455640676204978609c433d3c64235081f40294d1d3a9f0b2ddc0c9e7cd3a78872075e3eae461110ae9a15b46a4cabb632087fc1c5ff97e2ed2fdbdf2a9ad3dddd60b8958dd3a465a2314f9d9c129631cede37024828c16430864526a0acfa0d53a13ec89443ea5b46a72aba24a6ab4f39a2132659bdb16fd805c8a90fda798a7b3a2d7b12e1f59491dbfd41e3c69029fa936660438461040b530a2f27f0557d26ddcb7eb6d58c401bc09a71b1019ca54516e4e61b3a6f0d4281a4f60ed3d588867a9b97255644fc32c6cebb99f32c2e08311eec6be0c226f1cf38b53d2f0c1bfbd2bdecebc08aa48cccf2f116f379789613f1977ea4b188f19e65f5f60745846c24a1435820f0097428b6290e8d609a639b417c3b9cf974c3380957d606f112f4b18b3751735084f35ac4f77a02f82ed3529b9a09b65a335cd933e7ac6e6e6b1e9b525a07841c28c9989b9d2e543c07c4c952778618dc3b56c7651e573f7fd541dd885d30faa848f945fc3ba0b4cc43b503c5fd9fc2f797f0bf90c70fb7a01ef50f4d60a8610921f158f270c7f9279f9237f30c87feef18cd017437d293295e7a35d38d2458daf23c00e576fb3605d2a1138ce70b6c02c37cd0d88f2329a0f2fec951ed69085826497344f1ca94b645d6a15b0db611dfb690b724dfb5511021ffffd085705981cf2c26fb83d6f496f3fe2c78a4ba6302439769996290ecf69f86c26d6d6a8604cef8b02c8eeed90e1c5a5a66ea5f883ac38a2427f27f44dd5322458f26b9f759fd7ed986b8584312c9262844864caa316a5117d9da3c12b3f966660fb0bac7d2c1d9af302148afbeffe055454dacb01894e531a75fe5229c815e0530b57b1d9fe5ff8a9b2b608d479e156a2ba597cf06d62506e4790f473c3e4b13417343b0d2a6310573fa14ba6dd22775d012604043f751cc371c0a9ad704ff4bcc80e02c6392491d9e104969c4f83db1381bb6e5bc0b7982278523f5445874dfdb212bf6c8486ba78afd35ce79da9512f0aaab1a77312b111c54cc441e317f041c6defaba570928ef908a5467b0bb4665f140ad15d8d22365622732c71bcd0caaa2e7a46a41d0432db4a642c923bb66aa988a8d99446509da63a62c3619496f5f18b41a3846c8a59dfc0e6ab72e5844031fb067b1e4bccb78ec3e8645e0e9ce4142f47d74fbd374409efceb58b490d57fe8e556b4fc4603ea527298e332b2482999e6d9cb98dbd9c5bb6ed46bd001da0826b527492621e09e17132519f3c50a1a27c19e854fa30eafd5f7b07751091e6ae4a299ee42f8065ed206982268b6d79cfd7967c680c8fec6a657147a29cce52c25299bc68ba59af3bf650c93e06d6c50e68165f2eb65175bec739ef39f95b39dd7be3228db808fb6f9ab4d5ec6ee9e273980bb43b69891e81e44df3e3b1687311a46bdec4727206c5cc9ccea4f54187f4836ce5c39a8d08ad515979fe12d05db1b69b7c0a21eddcc1fe74051f9105085712900100deba958f71cf18083836f103a79c215a1524ae389512f7cc72e455c6a155884a4a71c83b65b77e575d3a1589cf93491ae727d0a699dcc455110c7bc56815593a48758ccd930137ab8e858b6df826a86043b1e48fdafacb99df45adc63b63ab72103ca4c139b4441bc6659427ee274a52a5110ac539722e01db76a0966911fc60bddeb18636cf278207e1b3c77c87af114d3e364c50880dc900a1fe073e6f38a26744f4da9c8398685471016ba6381c3554bc36eecd0e762e840c9dad212cb6c9bfbe7cf6835522a714e4b9f4d3d84fac8d35c03b8c7f25f8e2fc35f3f1d1cf700d9010160f3561c7e1a679a3aa6929f13d1cb58dd0479dd173f2ac7eddad63c575c878d9f6cceedfb4a4f6b3032c08322cefd6e95bb5ed4a883d535ff2534191eca31db7dddb8d0381d84469d173b2166d81c8ebaf91293b2828e544031637661e1a021b0bc66f000c7bb6036e42a9a08be51cc62f5763cc41837716ae9cab15ea9d91a576856cb11e1f77a9ccb681f63fc8ca67a99e1352b8ab7ac46ec577088ae91af994effd780f33752febd561c1c0fc84d8b0c40352a78a7b513519413dcfea99ed3a96450ee7a0236a59b3019bc07125660ced23d5b8f6137e848e8d17653fba9569d58487bf6bbbe7d7bf10e54925ab9c5f067bad158db3918b50415c3b7aa025acd422c1c635be878dae3989cabccc0667d874679da7b5e2b90998df42b2da7dc7bf81962dadcf2761003b1cce7138128ecbb95cc897178fbfb86871bb4b71bb374f989eb3fb4ef8cbd017b403f269e954ac7f834409cdc7d5b6374ca3762e194428903c0c85da9cdf7f215954fbdb019010e6000614d3c8946f43875a20748d9648609c0333861fb3cff6c03999d526b76d52df9573e619fe5501cc680703301f28f6718dcd344957b8e05f305b90b4d658450f858af9de444510a9374cc917dae76f91d832f77377dd7985efb37974e7062f245494665ece052612d765335f1a5109e93a4c1e01a5cfe132297005f30798d660fe600225f9d41fcec4faace26c8788838fc95530193b628e9a72c7f0aeba9d2263c53cfdf7c551a1cdbf97688aff40c9d89e125b1bd63eec9c78a1a78c3eee06a3cb5af15317c9fada4a67bb68b073cd40828bea670e64f6a77c87fe3a5c487b9ae8ef40c99a4125451409781fb5736129beac7731ffa774685904ff60e2fa032eb803b74943459622cdd5d2ce7ef09ba5fcc7d7f59da16f773109d0438393e8d956937972f561e2645651b3014471d4b8daddb78cb16b6f4d30f2b3c148641e99721137608f1fff7933769c7b4559518b3b8e6721ede59b8f5313f96e3eb3b1155049a60f23f264228059effa54b74e44cb3e331550fb65dba2cdddfd2ea4c194b4118dc71dd76b1c436a99e30511e593738feefa5b95e0ca48d35ca670d9"}, &(0x7f00000002c0)=0x1008) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r8 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xffffffff00000000, 0xda020) ioctl$RTC_WIE_ON(r8, 0x700f) r9 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r9) ioctl$KVM_DEASSIGN_DEV_IRQ(r9, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:27 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:27 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x3, 0x0) 03:06:27 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:27 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000240)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:27 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/`vm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:27 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x4}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:27 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000180)={0x0, 0x2, 0x2, 'queue0\x00\x04\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xc5\xb3M\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x1, 0x1, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={r6, 0x1ee222d5}, 0x8) 03:06:28 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x16) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r5, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x47863fbf4d8e17c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x8844e41300ea2c4b}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x804}, 0x8000) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:28 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x5}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:28 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x301, 0x0) 03:06:28 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x6}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:28 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x7}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:28 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x22000, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0x8001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r5 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) r6 = accept4$inet(r5, 0x0, &(0x7f00000000c0), 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r6) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:06:28 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x8}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:29 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x3ca14299ccae82d2, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') ioctl$VIDIOC_G_STD(r10, 0x80085617, &(0x7f0000000180)) 03:06:29 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x9}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x1, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x80, 0x87ff, 0x0, 0x0, 0x400000000, 0x0, 0x200000000000000, 0x3], 0x1000}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x8001, 0x4000) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000340)={0x3}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f0000000040)=0x1) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r10, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$TIOCLINUX5(r10, 0x541c, &(0x7f00000001c0)={0x5, 0x3, 0x58, 0x80000001, 0x200}) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r4, r9, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="0f01dfc4c3016bdc090f21ef3eed66baf80cb80c23728cef66bafc0ced0f79e6b900030000b8b8edb5b6ba4cf8080c0f3067a766baf80cb8b8454385ef66bafc0cb004eec4c12b10e0", 0x49}], 0x1, 0x4d, &(0x7f0000000080)=[@cstype0={0x4, 0x9}, @flags={0x3, 0x201092}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:29 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x304, 0x0) 03:06:29 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0xa}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:29 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856424ab100621d6234555c08dc540473786bd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$VIDIOC_SUBDEV_S_SELECTION(r5, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x100, 0x2, {0x81, 0x6462, 0x0, 0x401}}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000180)=0x100, 0x4) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r12, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r12, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r12, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x100) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r15, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r15, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r15, 0xae80, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r18, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r21, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r21, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r21, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:29 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0xb}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:29 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0xfebab8f8686d0c75) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x3313a9c8}, 0xfffffffffffffe90) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000001, 0x301000) ioctl$PPPIOCCONNECT(r5, 0x4004743a, &(0x7f0000000040)=0x2) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) setsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f0000000300)=0x7, 0x4) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r8, 0xae80, 0x0) 03:06:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000280)=0xc) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0xfffffffffffffffe, 0x14ba, 0x0, 0xfff, 0x3, 0x0, 0x5, 0x0, 0x0, 0x7ff], 0x0, 0x200000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101000, 0x0) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000000000)='/dev/kvm\x00', &(0x7f0000000080)='./file0\x00', r5) 03:06:30 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/de?/kvm\x00', 0x581200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18, 0x0, 0x8}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000000)={r7, 0x10, "183daa5b8f8d6a1bcfa741fd44854882"}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={r8, 0x9}, &(0x7f0000000180)=0x8) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r9, 0xae80, 0x0) 03:06:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0xc}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xca, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x2, 0x1, 0x1, 0x4, 0xb8, 0x0, 0x81, 0x1, 0x89, 0x7, 0x11, 0xff, 0x40, 0x0, 0x2, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:30 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0xffffa044, 0x0) 03:06:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0xd}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0xe}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window={0x3, 0x7}, @sack_perm, @timestamp, @timestamp, @timestamp], 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:30 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0x810c5701, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x0, &(0x7f0000000100)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r10}, 0xc) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r13, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r13, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r13, 0xae80, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r18, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r18, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x1ff, 0xf61255ca6c0fc273) sendmsg$unix(r6, &(0x7f0000000340)={&(0x7f0000000240)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000440)="ca5f7801377c3547efccb8ada4a270dc5d670a260c53c73b703cb64e32f90e140d9b492fb467c13149a136e890dd12a4bdc6f2fd822791963001bb298b40bf20e7860bf43c1bc717be5057058e978c87fdb63a5ac39ece3ca94ad8dd82c12d4265e1daaa5b694090779273ee6251cb065cac63360693139c4b7eefd68e493be842951b4333c5ea37ed6ed0dfcb8a5b7de01b6ea5097edc780ed4d69182c6fc9a0bd5f422075234ebfcba34a4424971de15cdc3e614f0a35ee6c039840828b251231d8edf0f607c34acd448696f9cb6515ffa050ef916a76c5971bd6939df705c09f59bb8c27c8876b6", 0xe9}], 0x1, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x2c, 0x1, 0x1, [r13, r14, 0xffffffffffffffff, 0xffffffffffffffff, r15, r18, r19]}}], 0x50, 0x20000010}, 0x4) r20 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r20, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000140)={r21, 0x1}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000001c0)={r21, 0x2}) 03:06:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0xf}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:31 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$P9_RLINK(r7, &(0x7f0000000040)={0xfffffffffffffecb, 0x47, 0x2}, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 03:06:31 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x10}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:31 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x2) 03:06:31 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x4) 03:06:31 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x5, 0x3, 0x1, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 03:06:31 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xf) 03:06:31 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x11}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x1, 0x4, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x7) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xff, 0x0, 0x1, 0x0, 0x2, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:31 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x11) 03:06:31 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000000)={0x1, 0x401, 0xe658, 0x8}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r8, 0xae80, 0x0) 03:06:31 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x17) 03:06:31 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x12}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:31 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = semget(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x400000, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x17960000, 0x0, 0x1, 0x1000, 0x1000000000, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r10}, 0xc) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000002c0)={{0xb366, r6, r7, r9, r10, 0x2, 0x1}, 0x7, 0x0, 0xdf3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r11 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r11) ioctl$KVM_DEASSIGN_DEV_IRQ(r11, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) [ 1390.004687][T16435] QAT: Invalid ioctl 03:06:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x60) 03:06:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000440)={0xcee8, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000002c0)=[0x6, 0xff, 0xb39, 0x20, 0x6, 0x8, 0x0, 0x0], 0x8, 0x3, 0x52b, 0xb29, 0x8000, 0x4, {0x0, 0x0, 0x2, 0x5, 0x2c5, 0x1, 0x0, 0x1, 0x5, 0x6, 0x5, 0x3, 0x7, 0x0, "6bbba4ae69429e66f83ff9b1c40e1137448241f6ec70cbaffe04beaa5f84c880"}}) r6 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x80000) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r8 = accept(r7, &(0x7f00000001c0)=@ethernet={0x0, @link_local}, &(0x7f0000000140)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e24, @multicast2}], 0x10) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x8, 0x80, 0x1f, 0x9}, {0x6ff, 0x80, 0x6, 0x4}]}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1390.223291][T16420] QAT: Invalid ioctl 03:06:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x13}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xf00) 03:06:32 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x401, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x1100) 03:06:32 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\xa8\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000002c0)="3e440f01cac4e2552eae00700000f20f5a3b3e67f23604b1b9c10900000f32410f01ca420f01ca0f01c48fa8c8a30e0566bad00466b8000066ef"}], 0x1, 0x2, 0x0, 0xfffffffffffffebe) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000001c0)={0x3, 0xffffffff}) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002e0007928d1a9c000000000000000000", @ANYRES32=r8, @ANYBLOB="ecff1200073c0e00000000de"], 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x12}, 0x2d, r8}) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmmsg(r9, &(0x7f0000000580), 0x400000000000293, 0x0) 03:06:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x1700) 03:06:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x3f00) 03:06:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x14}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:32 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000140)={{0x7, 0x3}, 'port1\x00', 0x48, 0x90010, 0x6, 0x1000, 0x1, 0x0, 0x4, 0x0, 0x2, 0x7}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x350, 0x0, 0x1c0, 0xe0, 0x0, 0x1c0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, &(0x7f0000000000), {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0x0, 'batadv0\x00', 'ip6gretap0\x00', {}, {0x80}, 0x8, 0x2, 0x607af5ff1568a41}, 0x0, 0x98, 0xe0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x4, 0xb7}}}, {{@ip={@remote, @empty, 0x0, 0xffffffff, 'ip6gre0\x00', 'irlan0\x00', {}, {}, 0x1d, 0x3, 0x1}, 0x0, 0x98, 0xe0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x0, 0x5}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6, [0x5, 0x3, 0x1, 0x9, 0x1f, 0x1], 0x6, 0x45}, {0x4, [0x4, 0x81, 0x10000, 0x4, 0x1d, 0x4], 0x0, 0xfb}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002e0007928d1a9c000000000000000000", @ANYRES32=r9, @ANYBLOB="ecff1200073c0e00000000de"], 0x24}}, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r10, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) accept(r8, &(0x7f0000000980)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000340)=0x80) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r11, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000a40)=0xffffffffffffffa8) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)={0x17c, 0x0, 0x800, 0x70bd25, 0x25d7dbfd, {}, [{{0x8, 0x1, r9}, {0xd8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7, 0xff, 0x0, 0xfffffffb}, {0x8001, 0x5, 0x1f, 0xfffffffc}, {0x1, 0x10, 0x4, 0x1}, {0x4, 0x6b, 0x7, 0xffff}, {0x3, 0x4, 0x8, 0x80000001}, {0xc71a, 0x0, 0x2, 0x4f}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r12}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'l\xfd_hash_sXats\x00\x00\x00\x00\x00\n\x00'}, {0x8}, {0x8, 0x4, 0x60}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x800}, 0x4000020) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x4000) 03:06:32 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x15}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:33 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r6, 0xf, &(0x7f0000000040)={0x2, 0x9}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:33 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x6000) 03:06:33 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x34000) 03:06:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x16}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:33 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote}, &(0x7f0000000300)=0x12, 0x80800) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast}, [@bcast, @default, @remote, @remote, @netrom, @bcast, @rose, @netrom]}, &(0x7f00000001c0)=0x48) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000340)=0xfffffffffffff2d3) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:33 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x40000) 03:06:33 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$SCSI_IOCTL_STOP_UNIT(r7, 0x6) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r9 = dup(r8) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f00000000c0)={0x14c}, 0x137) r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x0, &(0x7f0000000100)) mq_notify(r9, &(0x7f00000000c0)={0x0, 0xa, 0x1, @tid=r10}) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:33 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x400300) 03:06:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x17}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x20, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x4c8, 0xfffffffffffffffc, 0x0, 0x7ff]}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000080)={0x7f, 0x4, 0x7f}) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x2c, 0x10, 0x14, 0x11, 0x3, 0x7c4, 0x3, 0x18, 0xfd18a976cf79bdc8}) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000000)={0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:33 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x1000000) 03:06:34 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x109000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000200)={0x3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x36, 0x2, @tid=r5}, &(0x7f0000000180)) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000300)=""/216, &(0x7f00000001c0)=0xd8) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:34 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x2000000) 03:06:34 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @ioapic={0x2000, 0x6c0, 0x8, 0x0, 0x0, [{0x5, 0x8, 0x20, [], 0x5}, {0x80, 0x8, 0x8, [], 0x1}, {0x44, 0x35, 0x2, [], 0x3f}, {0x7, 0x1, 0xfb, [], 0x8}, {0x1f, 0x5, 0x2, [], 0x7f}, {0x7f, 0x4f, 0x3, [], 0xff}, {0x6, 0xc7, 0xb0, [], 0x7b}, {0x1, 0x20, 0x8, [], 0x9}, {0x6, 0x5f, 0x0, [], 0x3}, {0xff, 0x0, 0x2, [], 0x8}, {0x80, 0x81, 0x1, [], 0x6}, {0x9, 0x80, 0x0, [], 0xff}, {0xf6, 0x5, 0xfe, [], 0x9}, {0x6, 0x3, 0x80, [], 0x5}, {0x0, 0x3, 0x85, [], 0xc0}, {0x7, 0x3, 0x6, [], 0xff}, {0xf9, 0x4, 0x65}, {0x4, 0x8, 0x7, [], 0x97}, {0x4, 0x9, 0x7, [], 0xd7}, {0x6, 0x8, 0x1, [], 0x56}, {0x8, 0x5e, 0x1, [], 0x9}, {0xf1, 0x0, 0x4, [], 0x4}, {0x0, 0x9, 0x8, [], 0x1}, {0x4a, 0xff, 0xc0, [], 0x6}]}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:34 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30024000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r5, 0x300, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", ""]}, 0x2c}}, 0x90) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:34 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) bind$unix(r3, &(0x7f0000000000)=@abs={0x3, 0x0, 0x4e23}, 0x6e) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x300000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x8) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:34 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x4000000) 03:06:34 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:34 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xf000000) 03:06:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f0000000440)=[{0x0, 0x9, 0x1, 0x7, @time={0x0, 0x989680}, {0xea, 0x20}, {0x80, 0x7}, @connect={{0x5, 0x5}, {0x7, 0x7}}}, {0x3, 0x0, 0x2, 0x1, @tick=0x20, {0x3c}, {0x7f, 0x40}, @ext={0x1, &(0x7f0000000100)='.'}}, {0x5, 0xff, 0x40, 0x20, @time={0x77359400}, {0x0, 0x4}, {0x8, 0xde}, @queue={0x40, {0x9ae, 0xfffffffb}}}, {0x7f, 0xd6, 0x36, 0xf8, @time={r2, r3+10000000}, {0x7}, {0x80}, @time=@tick=0xff77}, {0x7f, 0xf9, 0x7f, 0x2, @time={0x77359400}, {0x0, 0xff}, {0x81, 0x4}, @quote={{0x1f, 0x3}, 0x200, &(0x7f0000000200)={0x8, 0x8, 0x1, 0xd, @time={0x77359400}, {0x40, 0x3}, {0x22, 0xeb}, @quote={{0x5, 0x6}, 0x603, &(0x7f00000001c0)={0x1, 0x3a, 0x1, 0x3f, @tick=0x8000, {0xbd, 0x7f}, {0x40, 0xff}, @time=@tick=0x3}}}}}, {0xa, 0x0, 0x3f, 0x7, @tick=0x4, {0x34, 0xa9}, {0x2, 0x7}, @raw8={"e1300b51cc409e2c18f46a82"}}, {0x20, 0x7, 0x80, 0x6, @time={0x77359400}, {0x8, 0x3a}, {0x82}, @time=@tick=0xffff}, {0x60, 0x1, 0x1, 0x3, @time, {0xba, 0x9}, {0x7, 0x9}, @ext={0x14, &(0x7f0000000240)="fa0e9546147783488ba6b1f89588ca31653bf451"}}], 0x180) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:34 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x11000000) 03:06:34 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffffff], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x0, 0x200}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:34 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x17000000) 03:06:34 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x4}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0xcba0e444c9e5da69}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x6cd96d7b0c315822, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1], 0x0, 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x3f000000) 03:06:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:35 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x40000000) 03:06:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x5}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:35 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./bus\x00', r3}, 0x10) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x189200, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0x1, "18695c688eeddd6a88f4fe6213b0b9a5fae7dca1a6c176ca986854c6499a3c99", 0x3, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x60000000) 03:06:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x6}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xeffdffff) 03:06:35 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_TIMERSLACK(0x1d, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$isdn_base(r4, &(0x7f0000000040)={0x22, 0x0, 0x80, 0x0, 0xc3}, 0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:35 executing program 0: semop(0x0, 0x0, 0xa9b01d486ca589ab) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) 03:06:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xfffffdef) [ 1393.986151][T16746] __nla_validate_parse: 20 callbacks suppressed [ 1393.986158][T16746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:06:36 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6f4660f3a62227d0f20e06635000040008e22e8260f0350000f01cf", 0x2e}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(r5, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x2710, 0x7, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r7) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:36 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x7}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) [ 1394.137074][T16752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:06:36 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3, 0x2000) recvfrom$llc(r3, &(0x7f00000001c0)=""/43, 0x2b, 0x20, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:36 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xffffff7f) 03:06:36 executing program 0: 03:06:36 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x4000000000000) 03:06:36 executing program 0: 03:06:36 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x8}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:36 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r2) 03:06:36 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0xffffffffffffff82, 0x800003) 03:06:36 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000240)={0x6, {0x400, 0xfffffff8, 0x1, 0xffff, 0xffffffff, 0x8}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:36 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x40030000000000) 03:06:36 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x100000000000000) 03:06:36 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x9}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:36 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x200000000000000) 03:06:37 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000100)={0x18}, 0x18) write$P9_RCREATE(r8, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x2, 0x4}, 0xffff7fff}}, 0x18) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:37 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x400000000000000) 03:06:37 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0xa}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:37 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x800000, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:37 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xf00000000000000) 03:06:37 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x96, 0x0, 0x1f, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x402) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:37 executing program 0: clone(0x2102101ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) clone(0xb102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:06:37 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:37 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x10000000000000) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x80000001, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4], 0xf000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r8 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r8) ioctl$KVM_DEASSIGN_DEV_IRQ(r8, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:37 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x1100000000000000) 03:06:37 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0xb}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r1) 03:06:38 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x1700000000000000) 03:06:38 executing program 0: clone(0x203102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xd, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) 03:06:38 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="c462e1bb1bb9800000c00f3235000400000f30440f23222e43a70f35b8010000000f01c1400f35f04480621500c744240012000000c74424028cad8caaff1c24de99c6ad7fab", 0x46}], 0x1, 0x1, &(0x7f0000000300), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000040)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f00000000c0)={0x1ff}, 0x4) 03:06:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0xc}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:38 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x3f00000000000000) 03:06:38 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x4000000000000000) 03:06:38 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x0, 0x0, 0xa12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:38 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:38 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x6000000000000000) 03:06:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0xd}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:38 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xeffdffff00000000) 03:06:39 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 0x4, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:39 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xa0000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f0000000240)="2404399d13e0fd5fa734fc51f8739c56188103c4541145e9df6f1908f10fdea311ffd2f2e3395d7206f543c03eb5e4ab9e7f8781e629a62dcc7f08ed07243cc43fe5f86dcc16f5122c1999ab28b7a12cdb8526d25c6dad9eb9e2ba608aef95981066d1fab04e9ccec62819002f361cf6a5af3d690828767dce34351d9a2c7b1a44ff6137ed3bb21e013483312fa97e6b3cc40c0c07753ef39feb166d4e9df2844df6ef113ee01c875c50d71444f93f7d97c732c965cc500730fb15ad1fbc368e6bc7a07b86cbed379c2133a45a001f75e9eeb85161ff0f0f61dd4a5a1c2df75325bc81aa4bd2184401e3c23f299ec51c4b783541c96f174457") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000440)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xfffffffffffffe15, 0xfffffffffffffffc) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r7) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:39 executing program 0: 03:06:39 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xffffff7f00000000) 03:06:39 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0xe}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:39 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x800}, &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) recvfrom$rose(r6, &(0x7f0000000180)=""/137, 0x89, 0xea79bede9dba1b8c, &(0x7f0000000300)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@bcast, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:39 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6a, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:40 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0xffffffff00000000) 03:06:40 executing program 0: 03:06:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x46b, 0x5881e1fb29f485e2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000000c0)={0x6, r5, 0x0, 0x788}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000240)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:40 executing program 0: 03:06:40 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:40 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020f0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000020000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000856da17e9120edbeb6c89aee8c2962e4b7a85af7a40dbc816482f9fc5a374e7f9cb8b0f280d99e124f824d1e143f24881186f881e6eae161ebf246cccb6a19f5"], 0xa0}}, 0x0) sendmmsg(r3, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f0000000400)={0x1ff, 0x9103, 0x9, 0x800, 0x835, 0x1, 0x8, 0x9, 0x5, 0x6, 0x4, 0x9, 0x8, 0x80, &(0x7f0000000300)=""/249, 0x1, 0x5, 0x40}) r5 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 03:06:40 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xa95, 0x183282) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0xf}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:40 executing program 0: 03:06:40 executing program 0: 03:06:40 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') syz_mount_image$bfs(&(0x7f0000000540)='bfs\x00', &(0x7f00000006c0)='./bus\x00', 0x0, 0xa, &(0x7f0000002dc0)=[{&(0x7f0000000840)="b66a51813169a0eb89e88621ca8c9ada5dbb1cbd8643e4941ed9cbc2f584741a33c3ca635c90007f57d88d91c1c6d7c559a9a6c53b09c24868d6369b0a7486471764c83f559efe6cb4dc1b0a8e45b39d1d", 0x51, 0x4}, {&(0x7f00000008c0)="af9f29a0980c5a60a850c927209d4984bd9b0138fb9c57af000543e818922efcca2089870a26d43dc4a4f283a154faf8039f806b332b16e80df8752b830b5bff8e78cd454aaee8f56b49c01e398c77101967439ed65467d718dac0490d262197a2db76fbd7026762f9dd7b3704008c7c6e", 0x71, 0x2695f034}, {&(0x7f0000000940)="7f74dfcff6168e5645e9e338c6faa37f6f4e1313a6fe13aab59476fd91743a72564dde0c24bd92ae3668f5552f2d2259e4b931e71fb342e3102d2cd55262cb729a9d48a59a357e3a77db5f86937f546bf89ede9767260baf98d66cf3dbfc3fc9eb73e6bac4ecf46c19032540a51135b3e25df6f228e90ef69be8a38aca36ddc03864320034f74203b1555ee508be03f093ab197420d53dd15d52e86105e7bc97db1aa917b794a728d4bd3cf8a1c8b3f4f7e027bde0f091171f1b98c557218280d3f90c51", 0xc4, 0x80000000}, {&(0x7f0000000a40)="16c73c889188b272ca31b77da354cf7d54fcbe4acfac831a04d988799ea810bc886157e83fb2d9266bda21a2bbaceb8f2814d63fe95a7928dff34483c178baff16ba74ce05f575caf4d66feab900958c01379b5d4a36706e1cb1eed72099bec023eb6f4397f657316696a4978c793511d40f07aa4156a757fcbfa0e66cb3ced3b371f9487a303d30647563", 0x8b, 0x200}, {&(0x7f0000000b00)="c73522e558387971ac91f6fca6f54d6adf3004a1d941947191bb403d0340893ffce0530538fd2dd4e93a5af41cb70e29d94fbbe8ba180d904c30bba0247c8a34783f374deb983356d16c1b25cf4b1928dc9a01f0442568efab8395a1478deefeba288f94168b9c8ba563af291f61d71ed165c02ebf", 0x75, 0x8}, {&(0x7f0000000b80)="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", 0xfa, 0x1000}, {&(0x7f0000000c80)="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", 0x1000, 0x7}, {&(0x7f0000001c80)="18303ad00f4d4e4d05d7fa428dfc442901cc213887e545a95ad393456816ce12ccf7b5cd2876349a93e8107c951457a1936a05e62ca1cfdbc7bf98928c37d5d88738fc0116df507f04ff93358d012bbcde2eb6f30a051a47bde047df0fa0fba0aafb4238f885b6c2f02367b4d293cdd0cc16348e9b839147f4491963d0ce8aae6514029e87b60957928a0e551672d2ec1743b28114779652cd", 0x99, 0x3}, {&(0x7f0000001d40)="b49b0e2592cebc00ca4b961794d0bd5de4594c9b7a35bda67171962819d1310738f0dc96e04057d607ea1de48b06539da19c7763c859c73778d6609e02636d1ffa4a556e81f179bd", 0x48, 0x3ff}, {&(0x7f0000001dc0)="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", 0x1000, 0x2}], 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0xa4, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2b7}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb2b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xbd34b276e31215ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3ffc000, 0x0, 0x0, 0x0, 0x0, 0xf38}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000005c0)={0xe7, ""/231}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000500)={0x7, 0x3, 0x7, 0x1, 0x200, 0x5}) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x2a1, &(0x7f00000001c0)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000240)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2, 0x0, 0x27e}}], 0x1, 0x0) 03:06:40 executing program 0: 03:06:40 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x2d0141, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x2}, &(0x7f00000002c0)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x45, "f7c8417373d4733bede2b26e35a5cbaa443df904bf648468783535c3bbfc08f7b8ab1f0fdac84d669a1350ba5f6b3a26dcaed8884f80b8870e2d8f2cf9c4dbffea61fa2349"}, &(0x7f00000000c0)=0x69) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0xfffffffe, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x92, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:40 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={{0x5, 0x0, @descriptor="e5498995eec0ac94"}}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:40 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x451a, 0x101100) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000500)=[0x0, 0x3], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = accept4$llc(0xffffffffffffffff, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000580)=0x10, 0x800) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000005c0)) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x4e20, @loopback}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) getpeername$unix(r4, &(0x7f0000000100), &(0x7f0000000080)=0x6e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000400)={0x8000, 0x800, 0x10001, 'queue0\x00', 0x3}) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000300)={0x0, @bt={0x13c, 0x6, 0x0, 0x1, 0x0, 0x8, 0x1e9, 0x2, 0x6, 0xff000000, 0xfffeffff, 0x8, 0x2, 0x7f, 0x31}}) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000003c0)) r6 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000640)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @rand_addr=0x2}, 0x2, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)='ip_vti0\x00', 0x8001, 0x7fffffff, 0x7}) 03:06:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x10}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:40 executing program 0: [ 1398.794430][T17221] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=665f0000) 03:06:40 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000000), 0x10) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x8) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040)=0xd8b8, 0x4) sendmmsg(r0, &(0x7f0000001740), 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x9, &(0x7f0000001640)=[{&(0x7f0000000140)="9af6786cb00d5e1ec82e4d17f5c8072353152b5c9387b9bd5c88dba5ec3fd7d2e726588d2398760d45f42327f68c11e9a874b937543025177c1311755b6203408259716a0a93adab59c8031ade8620446f404848aa45cb38f88997ac7c04797792883484f0d1f1563e1ac0929c0d827f7c355cb985e81719411e8c388173c0181d3779349c64248af89373078aef069717a025bd327570e0abad3ceb", 0x9c, 0x1}, {&(0x7f0000000200)="f1a6d71d31c01246a14144010e1a0ea90eb58b0d0b68265c1a178a9b069439c08ebb23a6e04753da680c4363b258b6acd82068c8a50257a96f839b", 0x3b, 0x20}, {&(0x7f0000000300)="3dc9450b29260884e278d7a8a3d08f19842af65233fd93046a07379d12f16df9305dcbdd37570851951e556a97bdf613d0fce503ce02e48a7542ad2b981724ff9eb2a10e05da9e6210a59b6abff73049f3e8e20761f75c84c4f70e2b802ee1331c764beac1285d695dea267c051dfc5dd8eb47ff8efbdc2b5a0d40d0fe2ff72bc1a87e44211f140afdfcbd640dff6fb0f0bdd0409b9b3eee31701665c1ac2a57d0abeef74d6e5b0fc5ac16b7c4639d", 0xaf, 0xaac5}, {&(0x7f00000003c0)="9b7a9251fc2650c348a74c40f16ff5f9ca244f9e0151cab65b697c7bd079c1a9a0312a03777b52b97209e1b3bccee9f5f4bb68e9277a37c40436ea7439cb27624230b49fe40fffe1409a2d63d68c754659d8e06fae9cb8bf0287770cffd425fbf666668cdb1ef60a15c02182029e5bcb343d17d3ee5b5c", 0x77, 0x7457}, {&(0x7f0000000440)="50c2fc9938f0a0072fd89a545bcbceec2ec3fea1e52eb6a417ab4422738e13cc38aa2b917a678f6a4426471549eb1d904f0d5425c5035eb92ac8a8f9045363932c127b1a2507385ef55703ff7e70389c6485e9b4884984233060f6e7f223554b87a5767c", 0x64, 0x7}, {&(0x7f00000004c0)="2897a6294ebaf2d142d4e4bd6453b0729b911f1d81c1581148b2fc35677d21d445dfbac0e325d71d341eda5af42451ba68017d2e4e142090578fe476ee058afd50f5f7065ab6131b90bd7146ab8a5473d4eb206e2857cd0db173cb370bc1da7ad1e3c78800632a0fc5baad1d2b9abfeaf6503b814a7eb78cdf5ccb05a4c8bc0e0def33a5051cf19ae7871c6630d7ab1e0832948cc3f93a79cfa3b076328d3f02eebb13ba5c84b88aa29b909910", 0xad, 0x5}, {&(0x7f0000000580)="377d7e733b6b2a3ae0cb202f269a4b37b69cc7c4b0bc70bac367d82bb11d81883081bc07848290e19611331a3e1859befa5023264c170b0a0760d9e179412b9cd1b3888587662a5889fecfc2078c8d8e1543b7ef6965d9ec41ef93ac711fa5d2aa7d9c25eeb81fcf7f8cb019cf86b89b229ebdb5ea34fafcc463594d2e521f8bbe131c03dedd9c1e7c14395bb865bfe13b4e84d080156024", 0x98, 0x2}, {&(0x7f0000000240)="5dc706e16bec3cac68931ae6", 0xc, 0x7}, {&(0x7f0000000640)="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", 0x1000, 0x573cc767}], 0x200400, 0x0) [ 1398.985544][T17227] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=665f0000) 03:06:40 executing program 0: 03:06:41 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:41 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x105) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x80000000, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0xfffffffffffffcbd, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1399.100414][T17258] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 03:06:41 executing program 0: 03:06:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x11}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f0000000100)=0x3bd, 0x234) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:41 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000240)='./bus\x00', 0x2, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020f000014000000000000000000000008001200000003000000000000000000060000000000000000000000000000000000000000000000edff000000000000ff02000000000000000000000000000105000500000000000a0000020000000000000000000000000000ffffac141400000000000000000005000300000000000a00000000000000fe8000000000000000000000000000ff00009fe14e6e38e66a02ae1fa27b2ffe3f3e23363c8c"], 0xa0}}, 0x0) sendmmsg(r4, &(0x7f0000000580), 0x3fffffffffffcf8, 0x1) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000140)=""/54, &(0x7f00000001c0)=0x36) 03:06:41 executing program 0: 03:06:41 executing program 0: 03:06:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x12}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000080)=0x5258, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400, 0x82) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x11d40) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x277, 0x0}}], 0x1, 0x0) 03:06:41 executing program 0: 03:06:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, 0x0}}], 0x1, 0x5) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) connect$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x0, @empty}}, 0x1e) 03:06:41 executing program 0: 03:06:41 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x303fe, 0x0, 0x6004, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:41 executing program 0: 03:06:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x400, 0x200) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000100)=""/4) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x13}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:41 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000240)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:41 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x15) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$revoke(0x3, r3) keyctl$get_security(0x11, r3, &(0x7f0000000340)=""/204, 0xcc) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x100) r5 = msgget$private(0x0, 0x0) msgrcv(r5, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r5, 0x0) msgctl$IPC_RMID(r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r8}, 0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) r12 = getpid() rt_tgsigqueueinfo(r12, r12, 0x0, &(0x7f0000000100)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={r12, r7, r11}, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000440)={{0x6, r7, r8, r10, r11, 0x80, 0x7fff}, 0x10000, 0x1000, 0x9, 0xffffffffffffffff, 0x2, 0x6, r13, r14}) r15 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r18, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r18, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r21, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r21, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r21, 0xae80, 0x0) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) r22 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x30b000, 0x100) ioctl$KVM_GET_VCPU_EVENTS(r22, 0x4400ae8f, &(0x7f00000004c0)) ioctl$KVM_RUN(r15, 0xae80, 0x0) 03:06:42 executing program 0: 03:06:42 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000000)) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000280), 0x10) sendmmsg(r2, &(0x7f00000002c0), 0x0, 0x0) 03:06:42 executing program 0: 03:06:42 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x14}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:42 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x24000) 03:06:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01800000080039504cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f50080000000000000af5b96a6711d4679079d00"/126], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:06:42 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:42 executing program 0: 03:06:42 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240)=0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:42 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000080)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) 03:06:42 executing program 0: 03:06:42 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) r5 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x2, 0x4e23, 0x0, 0x2, 0x20, 0xe0, 0x2, 0x0, r5}, {0x3f, 0x9, 0x20, 0x5, 0x24e9, 0x5, 0x7}, {0x0, 0x31d05730, 0x2cb, 0x5}, 0x1, 0x8e2, 0x0, 0x0, 0x3, 0x3}, {{@in6=@ipv4={[], [], @rand_addr=0x9}, 0x4d6, 0x3c}, 0x2, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x9, 0x7ff, 0x7}}, 0xe8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:42 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x15}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:42 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="9b0000007d0000000000000000000000000000000000000000000000ffff00000000000023002d29e3707070312b7d295d2d7070703173656c696e75782d6c6f5e776c616e30f57b2517c0286f7369785f615f6c5f6163636573732f5b707070302e09002f6465762f6b766d0007002b3a657468302b09002f6465762f6b766d00", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:42 executing program 0: 03:06:42 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2008a0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:42 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x40800000, 0x7fffffff, 0x1ff, 0xffffffff, 0x9, 0x7}) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r4 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = dup3(r3, r7, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0xae9f60b763f41e76, r8}) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000280), 0x10) sendmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:42 executing program 0: 03:06:42 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x16}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:43 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x402001, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x9bce3, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r12 = socket$inet6_dccp(0xa, 0x6, 0x0) dup2(r12, r1) fsetxattr(r5, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)=')/eth0em0*\x91.md5sumposix_acl_access/i^wlan0em1selfcpusetvboxnet0#@eth0[keyringlovmnet1]{wlan0\x00', 0x5d, 0x7) r13 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r13, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r13, 0xae80, 0x0) 03:06:43 executing program 0: 03:06:43 executing program 2: pipe(&(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0xed}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000240)={r5, 0x9, 0x3}, &(0x7f0000000280)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x406, r3) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000000100)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000280), 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) geteuid() sendmmsg(r5, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:43 executing program 0: 03:06:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x17}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:43 executing program 0: 03:06:43 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mmap$IORING_OFF_SQES(&(0x7f000002a000/0x4000)=nil, 0x4000, 0x1000006, 0x110, r3, 0x10000000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x400004c8, 0x0, 0x4, 0x8000000000000000, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) [ 1401.575537][T17449] debugfs: Directory 'vcpu0' with parent '17432-6' already present! 03:06:43 executing program 0: 03:06:43 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9b0000007d000000007d0000000000000000040000000000000000000000000000000000002b7d295d2d7070703173656c696e75782d6c6f5e776c616e30f57b251700706f7369785f6163bfaf87445459e633a6e03f6eae42ec6c5f6163636573732f5b707070302e09002f6465763f6b766d0007002b3a657468302b09002f6465762f6b766d00"/147, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)=0xffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 03:06:43 executing program 0: 03:06:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) [ 1402.108953][T17432] debugfs: Directory 'vcpu0' with parent '17432-6' already present! 03:06:44 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:44 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0xa6094000) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffff, 0x21a802) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) r8 = accept4$llc(r7, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000300)=0x10, 0x80800) fsetxattr$security_smack_entry(r8, &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x11, 0x1) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000001c0)={r5, 0x37}) r9 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r9, 0x40045532, &(0x7f0000000400)=0x80) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:44 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$rxrpc(0x21, 0x2, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000240)="f35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804f363f7b249b0bafc2c28223d2eaffea41779300b1409000000a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32ca81ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933414bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127747faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d265cf324b6316d05fd69e57082b690798ec2691896102f6c5149b51f88a00a7331299a9c86ba35522c7ef8cb553efb2e5d5dbd4c09d5897d31c2c71cddcc742ebf7fcb8986efbb16325bae8c39650cb2b9535d8bd0a1ff", 0x135, 0xfffffffffffffffc) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:44 executing program 0: 03:06:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3d86dfb26f2558344085ea92c01651a5a80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123b6bd9fc5f99e03def9db9330e192f5ffffff0000000027f537cc5a3fb54aff8eaf5b96a6711d4679079d00000000000000000000008b05f9ccb2271a89376ee3b69c893e92e2d774425cdcfd15648e496873bccec358f53cc16351ecb0c04ee337ec447aa12120d4b46c571567623770a81ef3a5b19e4bd8827d379754b7a16e25072966c962853f4380b9a20998344178aa972ec6232b976d998efb79783013d5842cd4f9699ed7b40472a5410268f713ee14b31ea4750ac4def9ee7425d8c36e1677e8b993078e07d0907b5f7dd3a5c7b503ba903c35d26d390b1bd2f9006fb1bac540"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80, 0x0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) r6 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$sock(r6, &(0x7f0000001880)={&(0x7f00000001c0)=@in={0x2, 0x4e21, @rand_addr=0x80000001}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000280)="47399962ce", 0x5}, {&(0x7f0000000580)="35b0f5e331e968ebee32462ba694d0facdfdbd5c996e7d3b87576280053924bce1049ecf4bc124b1c1df2327ab038248a2c5ee512adfaf34861565cad98b0a4a5ebae6626bae285ad64a3218cc58f71af8d65ea04f205eda3401d5b2e85119c6cb8f3a5b9c991e21f9cfea35fb6f996277274e8d85aefdd254799dad4101977ca35be116dc06ff5441fe7a", 0x8b}, {&(0x7f0000000640)="fa95e6bc3ba7b61f1af0abadc9919424967e7a5c3947e7c655a0d80159db55fc9df610032a6ed3d13f416ee9a4e75e772901708f4490387da83071bb9ce0876e39371361f2db98e303eb7671d9242b253d959347e898c8311992ced51308412ed73abf78b67e4e52c3876deaacfac3868620c21ae6143857b1bee8fcc1d39ca1986fafa36c077730fbe7481ba46a53ad2325616de79e0b3026beea3fd7d44e0278c7872e12cb552b7394d71a1363ad9595425ff36b50d88bc329a8f626be5aad2c26", 0xc2}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f00000002c0)="078aa908665eb3aeee23cced90eb11c63a472e6504407a2d68ecef4296504986d091528b5bdab2e2eea5617687", 0x2d}, {&(0x7f0000000300)="8c8e2fa2da09737187a4800eb2fd6e23015a6ebda3b95f721e45f0629f34c4662157122a4d6ec5b944a10c7581fce04592b8246bdff6079d971fbfe09c8701", 0x3f}, {&(0x7f0000001740)="b14c0e5f8d57dc17971d36191f859bd4f5e152cebd2a0e59416448674a0ff8b085b8963025683dcece36824e8788e7780fa49ee22951043cdfb52e34c8a6c89c65a466f4e31a1de79f25c961268a7e71b2f10aff13c6ce27052fb04a04c8b755c103a33111aa12", 0x67}], 0x7, &(0x7f0000001840)=[@timestamping={{0x14, 0x1, 0x25, 0x8ae9}}], 0x18}, 0x4000) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000018c0)={0x0, 0x6}, &(0x7f0000001900)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000001940)={r8, 0xf04d, 0xf6, "d40c7459fb1f9120c495a048a54bb29bfeb8a723fe49cfd4f4f3b109f846320ff7fad51400cc0fc37abd7c1f3353860c81112d4f5798b611225d870e04f91041d598e17a51d53d2193fcd74d871d111f46bce5d312138a4758cb6a471f4779c6c2ef64136d730675726f211139a30af4fd39b1f0b851485c44869120423782dd210cd9beb9e34a43364047272bb9c0a12d8b3898a3e2a71b4f38e5d1ed6fe5cc34874aa08aa288f4a12b28316d070b4344f9e0baa8fcbacde1c46ab4362e921dc438f09343ed29dcf1a7e32c22a884d819111b56931cea659b40a2ef91233093e75a3c7aa38e4e33ad2d7000488200694480edd5dbac"}, 0xfe) 03:06:44 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:44 executing program 0: 03:06:44 executing program 0: 03:06:44 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0x4}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:44 executing program 0: 03:06:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x6, 0xc5, 0x3ff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x1, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:06:44 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, 0x0, 0x294}}], 0x0, 0x0) 03:06:44 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:44 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) r3 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000300)={r4, 0x401, 0x30, 0x100000001}, &(0x7f0000000340)=0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:44 executing program 0: 03:06:44 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:44 executing program 0: socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(0xffffffffffffffff, 0x80040020005) eventfd(0x1) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000780)="7ea2489387a42967d669cac636490db8130941fca67fc3324091e17f8a61fce88c9665943b5886f108e08f717d37c953992c95f1989bebb5ff8daea8e86fed57b5277a9e3921c8c0d56f65dab893ca84fb0ff877e9b24c1f313f03ce8ecb70dc6090eeab530c33e662843fd4b4", 0x6d) write$P9_RATTACH(r3, &(0x7f0000000080)={0x35a}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x960000, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36, 0x0, 0x0, 0xffffffe4}]) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000001900)) 03:06:44 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0x5}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:44 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0xffffff00, 0x7ff, 0xca, 0x7, 0xc568}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x6, 'queue0\x00', 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 1403.101048][ T26] audit: type=1804 audit(1574305604.972:17302): pid=17579 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir675158373/syzkaller.LMwLh5/2365/bus" dev="sda1" ino=16536 res=1 [ 1403.203379][ T26] audit: type=1804 audit(1574305605.002:17303): pid=17579 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir675158373/syzkaller.LMwLh5/2365/bus" dev="sda1" ino=16536 res=1 03:06:45 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0x6}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) [ 1403.296734][ T26] audit: type=1804 audit(1574305605.072:17304): pid=17582 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir675158373/syzkaller.LMwLh5/2365/bus" dev="sda1" ino=16536 res=1 03:06:45 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffeff, 0x8, &(0x7f0000001740)=[{&(0x7f0000000300)="8a25d1b76a2af7fd747a86a9006e31cdfca64ab64828728a1213184ec3fb28caf57b20e2aaa32f2ead8d12451888f694ca5a9d56fc75185f6d4639d7769e38974dead19b89611e5faba8a4e9fdd8b22a78cbc97164b60249a44f322db7820ea326885a063097ba70be516f35eaf892e292ddcab993d11e50adb1f1f747ce78cd0739c615e50f7e6f683af341f25c334c1d0ce5e434b80b2593be2587f6e5dde4e5e5fe19b7f89282ed320381018d32053e6ea754b19542524d883864e8927e17f02842d66afd9de3b73f7cb7a3105cd8fc79ce503de508006d0070", 0xdb, 0x1}, {&(0x7f0000000180)="7770ba36a1f8799625050b0d2ad9c235d8e140fcc8719818b1c128fd2ac5b43108ba03d18b8ddf5ff621a165f68b77c43160ba2373732b6e7b46f4ba712bb7501d9c0afefa50f5d9423936376b48da1f856f29c6156ae48c9a12892ac68e", 0x5e, 0x37}, {&(0x7f00000000c0)="e88e", 0x317}, {&(0x7f0000000400)="5c16a2c37bfc9c3a08b3a381bfacbd6166d3d9ba8e8a9e2e6554deb4e4d60526e51f7924ac0293afe6a0e4e0c85a992941d77433e21ae86e269d13bdb3bbdd8495514db5433612a8d509abf1d7a90f72f4d5d6361c6cdc2044", 0x59, 0xfffffffffffffff8}, {&(0x7f0000000480)="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", 0x1000, 0xd1}, {&(0x7f0000001480)="bf43a06465c37fd18996efed97361981c370d61c3d10813b75e92c4bdde4be73b23ba0cd32c343ad8f157643ef9d597deef3cbec0e52c40085c259b6adf3e8054cfec52b825894572ec143215b6664fd3398f23cd0b345c03c8f5b4119d386f4944678b595748f3a1bc2fa954ff0d8dae8e87717ddfe53b81aa249bc49c1988c68e82da894bfffcd1d59d7c9b4a727754ea6b4defeb032eab38658934d1e878b5cf200e3072689c4b22a9d206c31c3ae3dbadc5676a1c80a9f0c60de0d4b43405dab8755ba6f7e3256a7d378a944e92116555c2cb8d50190d37100214550ee616e125dd58d6e3281d7b946c39e23b54f5224", 0xf2, 0xfffffffffffffff8}, {&(0x7f0000001580)="c46726545d1b994da7e0dc0363db55383ed1b4abb5d55b63f59b9caee823546dc7b87610d8a04d403d3dd6754e8627eecc1e6b4607d83c8bb740f10b6ff951205c4969a658cfa65e0fa3c5963ac85b50e33ad0f46e00cd96a36dc333f84ef5378f582e1767b819c2458b1c0108c565eb321e2d062cbb9e2aac182df433af843de5b4dccedf07cc", 0x87, 0x20}, {&(0x7f0000001640)="d98bbef9c844ddbbb2a181ec9f8f2232f585579a24f77be41879a17136aeda20fd6e0c7427a6ee1860601752c803d2cd507e99eb0cd9653d985205e514ed41de72761af16eaf846338be892cdd52384b18ae226c5e899d2d6b38c45fbcf1252bac9c3767db8dea42b92eb8dda3e0d9cc33a8285c45e9b69eecf40aa079b0442aa14a4f0afff53ce3d0a647931ab79c12fd65b58e92582d13ebdf279a7c970dbafd16911b21f9c60ff9a392194d16e5b783fe9cd476b3e189a2c55d55e74868cc150d7d9251919510392ddeb8ea00a69550", 0xd1, 0x9}], 0x800006, &(0x7f0000000200)={[{@barrier='barrier'}], [{@obj_role={'obj_role', 0x3d, 'queue0\x00'}}, {@fowner_gt={'fo\xa5ne\xf2>', r5}}]}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:45 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) 03:06:45 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x101000, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000180)=0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000240)=0x0, &(0x7f0000000280)) write$P9_RGETATTR(r4, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x4, {0xa0, 0x2, 0x6}, 0x135, r7, r8, 0x9, 0x4, 0x4fec40a1, 0x9, 0x3f, 0x0, 0x4, 0x5, 0x7, 0x0, 0x7fffffff, 0x400, 0x3, 0x800, 0x11}}, 0xa0) r9 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r9, 0xb) shmat(r9, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r11) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r12}, 0xc) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r13}, 0xc) r14 = getpid() rt_tgsigqueueinfo(r14, r14, 0x0, &(0x7f0000000100)) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x0, &(0x7f0000000100)) shmctl$IPC_SET(r9, 0x1, &(0x7f00000004c0)={{0x52, r11, r12, r7, r13, 0x10, 0x1f}, 0x80, 0x8, 0x600000000000000, 0x1, r14, r15, 0xccb}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:45 executing program 0: socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x0, 0x7}, {0xff, 0x0, 0x0, 0x40}, {0x40, 0x0, 0x0, 0x800}, {0x0, 0x3f, 0x0, 0x40}, {0xd062, 0x0, 0x0, 0xfffffcae}]}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(0xffffffffffffffff, 0x80040020005) eventfd(0x1) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000780)="7ea2489387a42967d669cac636490db8130941fca67fc3324091e17f8a61fce88c9665943b5886f108e08f717d37c953992c95f1989bebb5", 0x38) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x35a}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x960000, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36, 0x0, 0x0, 0xffffffe4}]) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000001900)) 03:06:45 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "fddcdcb3c1247bb752e0c8ed6f4fcad18d0b99f6"}, 0x15, 0x0) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) [ 1403.568159][ T26] audit: type=1804 audit(1574305605.442:17305): pid=17609 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir675158373/syzkaller.LMwLh5/2366/bus" dev="sda1" ino=16611 res=1 [ 1403.646297][ T26] audit: type=1804 audit(1574305605.502:17306): pid=17609 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir675158373/syzkaller.LMwLh5/2366/bus" dev="sda1" ino=16611 res=1 [ 1403.714570][ T26] audit: type=1804 audit(1574305605.562:17307): pid=17609 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir675158373/syzkaller.LMwLh5/2366/bus" dev="sda1" ino=16611 res=1 03:06:45 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x50500, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:45 executing program 5: semop(0x0, 0x0, 0xa9b01d486ca589ab) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) 03:06:45 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r6, @in={{0x2, 0x4e21, @remote}}, 0x7fff}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000540)={r7, @in6={{0xa, 0x4e21, 0xab81, @loopback, 0x57ad86f3}}, 0x2328, 0x5, 0xffff7fff, 0x75, 0x8}, 0x98) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) fcntl$setflags(r8, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r13, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r13, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r13, 0xae80, 0x0) r14 = open(&(0x7f00000004c0)='./file0\x00', 0x8002, 0x80) ioctl$KVM_GET_VCPU_EVENTS(r14, 0x4400ae8f, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000240)={[0x3, 0x1, 0x4, 0x7, 0x3f, 0xff, 0x1ff, 0x4, 0x66a, 0x9, 0x5, 0x1fc, 0x7, 0x0, 0x0, 0x1d], 0x2, 0x2000}) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$KVM_RUN(r10, 0xae80, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 03:06:45 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0x7}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) [ 1403.752704][ T26] audit: type=1804 audit(1574305605.562:17308): pid=17609 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir675158373/syzkaller.LMwLh5/2366/bus" dev="sda1" ino=16611 res=1 [ 1403.818250][T17621] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:06:45 executing program 0: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1403.889724][ T26] audit: type=1800 audit(1574305605.572:17309): pid=17609 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16611 res=0 03:06:45 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$llc_int(r3, 0x10c, 0x9, &(0x7f0000000100)=0x4, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:45 executing program 5: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:06:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0x8}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:46 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x121040) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000100)) 03:06:46 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x402001, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x9bce3, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) r12 = socket$inet6_dccp(0xa, 0x6, 0x0) dup2(r12, r1) fsetxattr(r5, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)=')/eth0em0*\x91.md5sumposix_acl_access/i^wlan0em1selfcpusetvboxnet0#@eth0[keyringlovmnet1]{wlan0\x00', 0x5d, 0x7) r13 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r13, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r13, 0xae80, 0x0) 03:06:46 executing program 0: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9b0000007d000000007d0000000000000000040000000000000000000000000000000000002b7d295d2d7070703173656c696e75782d6c6f5e776c616e30f57b251700706f7369785f6163bfaf87445459e633a6e03f6eae42ec6c5f6163636573732f5b707070302e09002f6465763f6b766d0007002b3a657468302b09002f6465762f6b766d00"/147, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0x9b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)=0xffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 03:06:46 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x6, @rand_addr="edc52e4e280c5be04976b484777ea5f8", 0x8}, 0x80, 0x0, 0xea}}], 0x400000000000264, 0x1884) r2 = perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x81, 0x20, 0x3, 0x3f, 0x0, 0x40, 0x10000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x6}, 0x20, 0x20, 0x2, 0x7, 0x706e6e57, 0xffff, 0x95d}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3452a80dcf3af990) r3 = gettid() ptrace$peek(0x1, r3, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7) 03:06:46 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) lgetxattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)=@known='com.apple.FinderInfo\x00', &(0x7f0000000280)=""/71, 0x47) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x40d}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:46 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x310, 0x0, 0x0, 0x3}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) [ 1404.757082][T17669] debugfs: Directory 'vcpu0' with parent '17664-6' already present! 03:06:46 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x4) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x9b, 0x7d, 0x0, {{0x0, 0x7d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x23, '-)\xe3ppp1+})]-ppp1selinux-lo^wlan0\xf5{%', 0x17, 'posix_acl_access/[ppp0.', 0x9, '/dev/kvm\x00', 0x7, '+:eth0+'}, 0x9, '/dev/kvm\x00', 0xee00}}, 0x9b) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc0a00, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 03:06:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0x9}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:46 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000140)={0xc7, 0x6, 0x36, "8dee1152879d7a68ff57e9ad40e0bbc47b531af13bf48871f8e9a0c3b9fc94c6551a76394066754c3ccf7153a2dc156a8989c3350e1b3b2634cf0ee3", 0xd, "3e25c5f28c5c6752642615ba1c9393bd2559bf3cc5a864a224c4791a3037296113eb8a9960b90f72371dbdc9e14ac3765e1c1835a0a73f318221b912", 0xd8}) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:46 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x50500, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:46 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="fc7bf6644cedbe43d74aca4ebdbc355c5c1e19cf63b97cffb4bc3226836de598aaee8a9cb7f5577c68adfe5f061bbe70a420d28a56687e9076a8c7371d3e6d9414f46b31074dcd8bd200d851ed3d8270ef9cdf367dd080f73b8c2f2c1ee5282c5c0cd029e96d7cb37e92d11cff2ec84459d20b83c633ce35297940b7b5acf6d4940032c38ef60c18a19432bab4b3b32f89d6233c31f866c5ffcb5406cf4a3d6fde5c4838dfb65015471e9a084eaf0edd9f7ce8ae6a8ec488033300563383ff7758b4", 0xc2, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, r4) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:46 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6a, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:46 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:47 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0xa}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:47 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r4, 0x3}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f00000002c0)={0x2, 0x2, [0x9a29, 0x8001, 0x8, 0x3ff, 0x10000, 0x2800, 0x8, 0x2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r7) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:47 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000140)) r4 = dup(r2) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000100)=0x4) 03:06:47 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6a, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:47 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @ioapic={0x2000, 0x6c0, 0x8, 0x0, 0x0, [{0x5, 0x8, 0x20, [], 0x5}, {0x80, 0x8, 0x8, [], 0x1}, {0x44, 0x35, 0x2, [], 0x3f}, {0x7, 0x1, 0xfb, [], 0x8}, {0x1f, 0x5, 0x2, [], 0x7f}, {0x7f, 0x4f, 0x3, [], 0xff}, {0x6, 0xc7, 0xb0, [], 0x7b}, {0x1, 0x20, 0x8, [], 0x9}, {0x6, 0x5f, 0x0, [], 0x3}, {0xff, 0x0, 0x2, [], 0x8}, {0x80, 0x81, 0x1, [], 0x6}, {0x9, 0x80, 0x0, [], 0xff}, {0xf6, 0x5, 0xfe, [], 0x9}, {0x6, 0x3, 0x80, [], 0x5}, {0x0, 0x3, 0x85, [], 0xc0}, {0x7, 0x3, 0x6, [], 0xff}, {0xf9, 0x4, 0x65}, {0x4, 0x8, 0x7, [], 0x97}, {0x4, 0x9, 0x7, [], 0xd7}, {0x6, 0x8, 0x1, [], 0x56}, {0x8, 0x5e, 0x1, [], 0x9}, {0xf1, 0x0, 0x4, [], 0x4}, {0x0, 0x9, 0x8, [], 0x1}, {0x4a, 0xff, 0xc0, [], 0x6}]}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:47 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000000)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$revoke(0x3, r6) keyctl$get_security(0x11, r6, &(0x7f0000000340)=""/204, 0xcc) request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='/dev/kvm\x00', r6) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$P9_RSTATu(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="9b0000007d000000007d000000000000000003ffffffffffe70000000000000000000000000000000000000000000000000023002d29e3707070312b7d295d2d7070703173656c696e75782d6c6f5e776c616e30407b251700706f7369785f61635d5f6163636573732f5b707070302e09002f6465762f6b656d0007002b3a657468302b09002f6465762f6b766d00625ab46b3837eff7f4a8c23fc96bc4709316b58c0d6908cf81b28ded9af66c5e4da82fa8bc04f7e83e94f6e8ec70a95ba1e016747ccf44cc5d922938c8aa842b4d1160b204d59121428feec7742bd8ff3f85750b9588b91885082b9d67d79dcb8d5eb729bba73052ab7b686769da8f27707ede22a6c31dd54ecb4d7a83353681e1db42a0d0aa04e759d924791c77b82617e33eb4d3c1ee9da2f4ce307d9db10119fa21ca1c67f1e1fb5596540ec3a56f9ad4fc576c942fcea3c2030a0a0864685cb9b3a65f7e159c685512e9fb4bf3a4f14f21122b1489eed8e6d4c4cc9f4a7c8e769413ed7a220b436145af81580330d96bf21e7d349569022a9f9800707a99bd872c7cd3d81f6bcd6b4ef1f24fcbedfd49ed272df897a56644c5c48157121d46c10edc3a4ae7367e6950a62cb7d7eadcffba5c8bd45e269b96f98ab8d06f27ff1fff3b5524d73a23993460b13d584bcfbcb84ae722c3b6bcb3bfecafc8a91bf622c4bd150a58e9e127d23480f7e4c43219c00d68316c25535e7c37ba58a57a59ec04", @ANYRES32=0xee00, @ANYRES32=r5, @ANYRES32=0x0], 0x21a) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0xffffffffffffffff, 0x3, 0x20, 0x1, 0x68}, 0x80000001, 0x2, 0x1741}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:06:47 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) socketpair(0x9, 0x3, 0x62, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getrule={0x20, 0x22, 0x200, 0x70bd28, 0x25dfdbfc, {0xa, 0x20, 0x0, 0x7d, 0x8, 0x0, 0x0, 0xb489bb713ebf6f79, 0x5}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x1014) 03:06:47 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0xb}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:47 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000140)={{0x7, 0x3}, 'port1\x00', 0x48, 0x90010, 0x6, 0x1000, 0x1, 0x0, 0x4, 0x0, 0x2, 0x7}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:06:47 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1, 0x1) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:47 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @ioapic={0x2000, 0x6c0, 0x8, 0x0, 0x0, [{0x5, 0x8, 0x20, [], 0x5}, {0x80, 0x8, 0x8, [], 0x1}, {0x44, 0x35, 0x2, [], 0x3f}, {0x7, 0x1, 0xfb, [], 0x8}, {0x1f, 0x5, 0x2, [], 0x7f}, {0x7f, 0x4f, 0x3, [], 0xff}, {0x6, 0xc7, 0xb0, [], 0x7b}, {0x1, 0x20, 0x8, [], 0x9}, {0x6, 0x5f, 0x0, [], 0x3}, {0xff, 0x0, 0x2, [], 0x8}, {0x80, 0x81, 0x1, [], 0x6}, {0x9, 0x80, 0x0, [], 0xff}, {0xf6, 0x5, 0xfe, [], 0x9}, {0x6, 0x3, 0x80, [], 0x5}, {0x0, 0x3, 0x85, [], 0xc0}, {0x7, 0x3, 0x6, [], 0xff}, {0xf9, 0x4, 0x65}, {0x4, 0x8, 0x7, [], 0x97}, {0x4, 0x9, 0x7, [], 0xd7}, {0x6, 0x8, 0x1, [], 0x56}, {0x8, 0x5e, 0x1, [], 0x9}, {0xf1, 0x0, 0x4, [], 0x4}, {0x0, 0x9, 0x8, [], 0x1}, {0x4a, 0xff, 0xc0, [], 0x6}]}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:47 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x420, 0x0}}], 0x1, 0x0) 03:06:47 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0xc}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:48 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = semget(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x400000, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x17960000, 0x0, 0x1, 0x1000, 0x1000000000, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r10}, 0xc) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000002c0)={{0xb366, r6, r7, r9, r10, 0x2, 0x1}, 0x7, 0x0, 0xdf3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r11 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r11) ioctl$KVM_DEASSIGN_DEV_IRQ(r11, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:48 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0x810c5701, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x0, &(0x7f0000000100)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r10}, 0xc) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r13, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r13, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r13, 0xae80, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r18, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r18, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x1ff, 0xf61255ca6c0fc273) sendmsg$unix(r6, &(0x7f0000000340)={&(0x7f0000000240)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000440)="ca5f7801377c3547efccb8ada4a270dc5d670a260c53c73b703cb64e32f90e140d9b492fb467c13149a136e890dd12a4bdc6f2fd822791963001bb298b40bf20e7860bf43c1bc717be5057058e978c87fdb63a5ac39ece3ca94ad8dd82c12d4265e1daaa5b694090779273ee6251cb065cac63360693139c4b7eefd68e493be842951b4333c5ea37ed6ed0dfcb8a5b7de01b6ea5097edc780ed4d69182c6fc9a0bd5f422075234ebfcba34a4424971de15cdc3e614f0a35ee6c039840828b251231d8edf0f607c34acd448696f9cb6515ffa050ef916a76c5971bd6939df705c09f59bb8c27c8876b6", 0xe9}], 0x1, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x2c, 0x1, 0x1, [r13, r14, 0xffffffffffffffff, 0xffffffffffffffff, r15, r18, r19]}}], 0x50, 0x20000010}, 0x4) r20 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r20, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000140)={r21, 0x1}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000001c0)={r21, 0x2}) 03:06:48 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0x6bb0ff2e) setreuid(0x0, r3) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r4}, 0xc) fchown(r1, r3, r4) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) 03:06:48 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @ioapic={0x2000, 0x6c0, 0x8, 0x0, 0x0, [{0x5, 0x8, 0x20, [], 0x5}, {0x80, 0x8, 0x8, [], 0x1}, {0x44, 0x35, 0x2, [], 0x3f}, {0x7, 0x1, 0xfb, [], 0x8}, {0x1f, 0x5, 0x2, [], 0x7f}, {0x7f, 0x4f, 0x3, [], 0xff}, {0x6, 0xc7, 0xb0, [], 0x7b}, {0x1, 0x20, 0x8, [], 0x9}, {0x6, 0x5f, 0x0, [], 0x3}, {0xff, 0x0, 0x2, [], 0x8}, {0x80, 0x81, 0x1, [], 0x6}, {0x9, 0x80, 0x0, [], 0xff}, {0xf6, 0x5, 0xfe, [], 0x9}, {0x6, 0x3, 0x80, [], 0x5}, {0x0, 0x3, 0x85, [], 0xc0}, {0x7, 0x3, 0x6, [], 0xff}, {0xf9, 0x4, 0x65}, {0x4, 0x8, 0x7, [], 0x97}, {0x4, 0x9, 0x7, [], 0xd7}, {0x6, 0x8, 0x1, [], 0x56}, {0x8, 0x5e, 0x1, [], 0x9}, {0xf1, 0x0, 0x4, [], 0x4}, {0x0, 0x9, 0x8, [], 0x1}, {0x4a, 0xff, 0xc0, [], 0x6}]}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:48 executing program 1: r0 = semget(0x0, 0x2, 0x464) semctl$SEM_INFO(r0, 0x6, 0x13, &(0x7f0000000440)=""/229) sched_setattr(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xa0200, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x2, 0x20000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') r4 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x3}}, 0x0, 0x0, r4, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f00000002c0)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r6) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) mount(&(0x7f00000005c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000640)='./bus\x00', &(0x7f0000000680)='exfat\x00', 0x1000000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) 03:06:48 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null={0x40, 0x40, 0xd}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="6e1e689b89570d4e08f5a8045815891fd18458503955df1df5b7da133c878737cf28a12079566e5114b00c32d11819971ae3eba219473e04000000000000003e67c2263539175874a74837013a2daa775395990a4133cefa5d8391ae679e93f29045b2758109b7849f5dc2812b773c860b41c2fa61449b09e66364e4d9f6f5205aec9289f1b2da00264467ea3e4b995c4682a76c615995999833b21c49442892c24ad8260600d36491ca5decbb6ab6247f6aacd10c3f9ffb44128a3d8f98a6c8f34d40e427e042ea207bb3dff906a1b3c1b8d62b2dd0bc1776bd9bbcc721c399"}], 0x0, &(0x7f0000000200)}}], 0x4000000000001fa, 0x0) 03:06:48 executing program 4: getrlimit(0xd, &(0x7f0000000080)) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) fcntl$setsig(r1, 0xa, 0x5) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x1, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002e0007928d1a9c000000000000000000", @ANYRES32=r7, @ANYBLOB="ecff1200073c0e00000000de"], 0x24}}, 0x0) sendmsg$xdp(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x2c, 0x0, r7}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000140)="41252c094c88dcf8bc9d92c7ba204c6032cecd5a3d787c07e6587949028daf3b566a614491669b122a34913c2991bbd1ac7dd9a1c4", 0x35}, {&(0x7f0000000180)="61a3d3e513d1650d3ddc3cfcd48ee13adb7885be75dadaf0b9baff20750e7c61788b98e0e4d777e50bf78335e40592d70116a54b2e0e5bdf41c260a80837665cd4dc12f5b96f857414a2321010720e317a1843832062bf715de176c7db8ea19ab8eaa76f8b94ddf6b1c61287b8547aa74f39595000a71668d3befcb0903a9faaf1d7617bada3464667ddb326fa534d666f5624b5e242a423bc65534f511c463ef371468bbe7d59e1a035a175558cac7efc2b72da6df390dc95ab32d59d", 0xbd}, {&(0x7f0000000300)="62521449aa15829595bcdbd10a501666e24bca66cba43ca741effef6f8a9bfbba6d13e1f88ceab03b9351f843c4171f85e1b512a47769f0335e49c130971c276c9429023b0232bfbccf22b30ff01e6aff4f1550fdc585040469c530682d68f465c7d06eedca5104f4514da2f4692b034494cf4165d4c6bb97a6f4488fb8502844eb8d4ca2e28f7c20e3b6d02bba3380620f88fae911a359e9508998c7b24e5e442317ff5b62c61b6d57e95dcd3385ab97e5ca216a757373fffea4610291aaf32c9", 0xc1}, {&(0x7f0000000400)="505cccf98b37e7597834dc8711a6bbaf7d1c345775b1d89a890d7443cd16d4a601107a4e918ddd680029290817cc18a4bdfc3828db75fb329ff8be39211cb199a3838a9ac8c6b1", 0x47}, {&(0x7f0000000480)="f4132ce867cad09cff426641372ab4a4bf71792aa952640479960dec5c1a76cb45bd9870f4d17a2b17d916f18285f4f265a2bdacb2b069f0d3b8836a0d46522a571644e63f692534c11c3a6aeba21580015a4a0e097655068e926672a69f8f5fce4ce3ef45c10e2805431e136f18a7c29a968dc296f7a30c88c123dbb4d5ee97972cb8dff4fe5ce9f9a340e7dc310ccd6199aaf4dea380f727737bd104", 0x9d}, {&(0x7f0000000540)="5ec05cc7eff4d0911d1b70d59f0aeb5099d344173d86ed1e3c4336821f2a15bcf1b1496e52f356ac3b0ebbebdfef90df90b164239c741e039149f9a8c1e80c983fee5c1199f508c082d72f0854b8f7a1c3e1f3bf3ba3399bf3e9efee", 0x5c}], 0x6, 0x0, 0x0, 0x9d1}, 0x24000810) 03:06:48 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r4, 0x3}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f00000002c0)={0x2, 0x2, [0x9a29, 0x8001, 0x8, 0x3ff, 0x10000, 0x2800, 0x8, 0x2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf", 0xeb, 0xfffffffffffffff9) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r7) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000100)={0xe6e, 0x9, 0x4, 0x204}) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbdd386997f4be1198be879c57bc887594567cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d46d0f5301d3e05d267e0efd8b939930b39d892a1c4ded11", 0x78}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c0", 0xc}], 0x2}}], 0x1, 0x0) [ 1406.444243][T17819] [EXFAT] trying to mount... [ 1406.461453][ T2506] block nbd1: Attempted send on invalid socket [ 1406.467773][ T2506] print_req_error: 180 callbacks suppressed [ 1406.467785][ T2506] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1406.488148][T17819] ------------[ cut here ]------------ [ 1406.529656][T17819] [EXFAT] No bh, device seems wrong or to be ejected. [ 1406.564924][T17819] WARNING: CPU: 1 PID: 17819 at drivers/staging/exfat/exfat_blkdev.c:63 bdev_read+0x1ea/0x250 [ 1406.575692][T17819] Kernel panic - not syncing: panic_on_warn set ... [ 1406.582853][T17819] CPU: 1 PID: 17819 Comm: syz-executor.1 Not tainted 5.4.0-rc8-syzkaller #0 [ 1406.592330][T17819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1406.603179][T17819] Call Trace: [ 1406.606939][T17819] dump_stack+0x1fb/0x318 [ 1406.611430][T17819] panic+0x264/0x7a9 [ 1406.615393][T17819] ? __warn+0x105/0x210 [ 1406.619820][T17819] ? bdev_read+0x1ea/0x250 [ 1406.624532][T17819] __warn+0x20e/0x210 [ 1406.628784][T17819] ? bdev_read+0x1ea/0x250 [ 1406.633298][T17819] report_bug+0x1b6/0x2f0 [ 1406.637717][T17819] ? bdev_read+0x1ea/0x250 [ 1406.642457][T17819] do_error_trap+0xd7/0x440 [ 1406.646985][T17819] do_invalid_op+0x36/0x40 [ 1406.651763][T17819] ? bdev_read+0x1ea/0x250 [ 1406.656380][T17819] invalid_op+0x23/0x30 [ 1406.660536][T17819] RIP: 0010:bdev_read+0x1ea/0x250 [ 1406.666060][T17819] Code: ef d3 fb b8 01 00 00 00 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 94 ef d3 fb 48 c7 c7 70 e3 51 88 31 c0 e8 46 86 a6 fb <0f> 0b eb d5 89 d9 80 e1 07 38 c1 0f 8c 7a fe ff ff 48 89 df e8 bd [ 1406.686925][T17819] RSP: 0018:ffff8880a8887780 EFLAGS: 00010246 [ 1406.693344][T17819] RAX: 56150a5ef1be7d00 RBX: 0000000000000000 RCX: 0000000000040000 [ 1406.701954][T17819] RDX: ffffc9000814e000 RSI: 000000000001a19c RDI: 000000000001a19d [ 1406.710221][T17819] RBP: ffff8880a88877c0 R08: ffffffff815cc074 R09: ffffed1015d66120 [ 1406.718478][T17819] R10: ffffed1015d66120 R11: 0000000000000000 R12: ffff88804a320094 [ 1406.726543][T17819] R13: ffff88804a328174 R14: ffff8880a8887950 R15: 1ffff11015110f2a [ 1406.734930][T17819] ? vprintk_emit+0x2d4/0x3a0 [ 1406.740048][T17819] sector_read+0x120/0x320 [ 1406.744638][T17819] exfat_fill_super+0x11c3/0x27a0 [ 1406.749798][T17819] ? __kasan_check_read+0x11/0x20 [ 1406.755176][T17819] ? mark_lock+0x107/0x1650 [ 1406.759761][T17819] ? __lock_acquire+0xc75/0x1be0 [ 1406.764715][T17819] ? widen_string+0x40/0x390 [ 1406.769661][T17819] ? string+0x2c7/0x2e0 [ 1406.773982][T17819] ? bdev_name+0x2a6/0x3b0 [ 1406.779220][T17819] ? pointer+0x1d3/0x9d0 [ 1406.783752][T17819] ? vsnprintf+0x1b6e/0x1c00 [ 1406.788360][T17819] ? snprintf+0x6f/0x90 [ 1406.792710][T17819] ? __kasan_check_write+0x14/0x20 [ 1406.798112][T17819] ? set_blocksize+0x15d/0x3a0 [ 1406.803834][T17819] ? sb_set_blocksize+0xb7/0xf0 [ 1406.808784][T17819] mount_bdev+0x27c/0x390 [ 1406.813213][T17819] ? exfat_fs_mount+0x40/0x40 [ 1406.818069][T17819] exfat_fs_mount+0x34/0x40 [ 1406.822595][T17819] legacy_get_tree+0xf9/0x1a0 [ 1406.827382][T17819] ? tm_current+0x550/0x550 [ 1406.832208][T17819] vfs_get_tree+0x8b/0x2a0 [ 1406.838225][T17819] do_mount+0x16c0/0x2510 [ 1406.842698][T17819] ? copy_mount_options+0xdc/0x3c0 [ 1406.847988][T17819] ksys_mount+0xcc/0x100 [ 1406.852327][T17819] __x64_sys_mount+0xbf/0xd0 [ 1406.857012][T17819] do_syscall_64+0xf7/0x1c0 [ 1406.862080][T17819] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1406.868214][T17819] RIP: 0033:0x45a639 [ 1406.872205][T17819] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1406.892903][T17819] RSP: 002b:00007f14d9a52c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1406.901529][T17819] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a639 [ 1406.910466][T17819] RDX: 0000000020000680 RSI: 0000000020000640 RDI: 00000000200005c0 [ 1406.918583][T17819] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1406.927699][T17819] R10: 0000000001000000 R11: 0000000000000246 R12: 00007f14d9a536d4 [ 1406.935772][T17819] R13: 00000000004c71c0 R14: 00000000004dc948 R15: 00000000ffffffff [ 1406.946660][T17819] Kernel Offset: disabled [ 1406.951686][T17819] Rebooting in 86400 seconds..