0000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:49:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:49:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:49:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:28 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:28 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:49:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:49:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:49:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:33 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:34 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:34 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 00:49:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) 00:49:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 00:49:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) add_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000480), 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) 00:49:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:49:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:42 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) 00:49:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r2) close(r1) 00:49:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, &(0x7f0000000040)) 00:49:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 00:49:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x110000141042, 0x0) ftruncate(r1, 0x10099b7) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r1, 0xc3) 00:49:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x4000006e]}) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000240)={0x0, 0x5}) 00:49:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 367.176950] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 367.259553] input: syz1 as /devices/virtual/input/input12 [ 367.274707] kvm [9644]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000006e [ 367.337762] kvm [9644]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000006e [ 367.371209] input: syz1 as /devices/virtual/input/input13 00:49:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:44 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) r0 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000004c0)=0x4, 0x4) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/95) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x3, 0x80000) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001f80)={{{@in=@multicast1, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002080)) lstat(&(0x7f0000004840)='./file0\x00', &(0x7f0000004880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004900)={0x0}, &(0x7f0000004940)=0xc) getresuid(&(0x7f0000004b00), &(0x7f0000004b40), &(0x7f0000004b80)) getgid() sendmsg$netlink(r2, &(0x7f0000004c00)={&(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000004a80)=[{&(0x7f0000004980)={0x10, 0x1e, 0x800, 0x70bd28}, 0x10}], 0x1, &(0x7f0000004bc0), 0x0, 0x4000}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @local, 0x4e23, 0x3, 'fo\x00', 0x24, 0x0, 0x24}, 0x2c) kcmp$KCMP_EPOLL_TFD(r0, r3, 0x7, r2, &(0x7f0000000000)={r2, r2, 0x7}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r4], 0x2}, 0x1, 0x0, 0x0, 0x5}, 0x4c004) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000004c40)={0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000780)={0x3f, 0xd9, 0x6, {}, 0x10001000000, 0x7fff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x9}}, 0x0, 0x3, 0x5b, 0x6, 0x20}, &(0x7f0000000580)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000006c0)={r5, 0x2}, 0x8) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3f) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21}}, 0xe1, 0x80000001, 0xffff, "1ae724d6d21b6285ca6141ef6b83ba474d9dd680f28ad77a3dc23e8ff8c1d1c58f38ef676fd5b854f2935bcf9c84b4adceda1686d09fc1481b91270bcd7927f153657bc240724ba2f5c2657f52ee977d"}, 0xd8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 00:49:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 00:49:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x77) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 00:49:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$unix(0x1, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000c300)={{{@in=@loopback, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f000000c400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000c440), &(0x7f000000c480)=0xc) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 00:49:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') 00:49:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3e0900000a000200aaaaaaaaaaaa000019b36dd12fa9d45d575c24d94bee61ca9ab4744691e09b4b63426f542e77d9d7f6d3516ce2ad42faf08803a50ae393bd0ba0967d79285b6e44dbe971ddceec35a3f2f3f42af2d1f92e3b410052353c93b10e31e5357a46f9b36d73fbc394fa4998b4f79d7578bb27e9d378cb3ba166334b8c705e133d0d211d4bd5a2851e22f2c02f61ae8c0c875bcb982aef61e4a2f82ec09ca744168c77667a48562366c1ee4c9bedf3420e8f11b74334d160a5dc599aee46"], 0x1}}, 0x0) 00:49:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:46 executing program 2: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x8000) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x52, r0, 0x0) mlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 00:49:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 00:49:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 00:49:46 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000001e00)=@ethtool_gstrings={0x1b, 0x4}}) 00:49:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff}) unshare(0x400) r1 = dup(r0) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) 00:49:47 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)="7369743000000000eaff00", 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) 00:49:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:47 executing program 0: shmget(0x0, 0x2000, 0x695, &(0x7f0000ffe000/0x2000)=nil) 00:49:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:49:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff}) unshare(0x400) r1 = dup(r0) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) 00:49:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:47 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)="7369743000000000eaff00", 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) 00:49:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000043000/0x18000)=nil, &(0x7f0000000680)=[@text32={0x20, &(0x7f0000000600)="0f302e0f35c4e2fd255fdd8fe940965c2a5cb9260b00000f3267640f01cfd9ff0fc79ce60098000066b871008ee8b80f0000000f23d80f21f835400000300f23f8", 0x41}], 0x1, 0x0, &(0x7f00000006c0), 0x0) 00:49:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:49:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/70}, 0x4e, 0x1, 0x2000) 00:49:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 00:49:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:49:48 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)="7369743000000000eaff00", 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) 00:49:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005300)=[{{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002000), 0x0, &(0x7f00000020c0)=""/138, 0x8a}}, {{&(0x7f0000003cc0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000005240)}}], 0x2, 0x10020, &(0x7f0000005500)={0x77359400}) 00:49:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 00:49:48 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000000c0)=0x3, 0x4) [ 371.854935] input: syz1 as /devices/virtual/input/input14 00:49:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002a00)=""/207, 0x7ffff000}], 0x1, &(0x7f0000003cc0)}}], 0x1, 0x0, 0x0) 00:49:49 executing program 1: 00:49:49 executing program 0: 00:49:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:49 executing program 0: 00:49:49 executing program 4: 00:49:49 executing program 1: 00:49:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:50 executing program 2: 00:49:50 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:50 executing program 0: 00:49:50 executing program 4: 00:49:50 executing program 1: 00:49:50 executing program 2: 00:49:50 executing program 0: 00:49:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:50 executing program 1: 00:49:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:50 executing program 4: 00:49:51 executing program 0: 00:49:51 executing program 2: 00:49:51 executing program 4: 00:49:51 executing program 1: 00:49:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:51 executing program 0: 00:49:51 executing program 4: 00:49:51 executing program 2: 00:49:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:49:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:51 executing program 1: 00:49:52 executing program 0: 00:49:52 executing program 4: 00:49:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:52 executing program 2: 00:49:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x12, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000000c0)='!', &(0x7f0000000340)}, 0x20) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0xdd) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x12f}, 0x0) 00:49:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a0009000300f01d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000140)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:49:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000007000000000000000600ecf506f58d93e47d9e"]) 00:49:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:52 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000640)=@profile={'permprofile ', '\x00'}, 0xd) 00:49:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x808000c004500a, &(0x7f0000000040)=0x40000080000004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x1000000e07f0019, {0x0, 0x0, 0x0, 0x0, 0x5000000}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:49:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:54 executing program 1 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:54 executing program 0 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.917778] FAULT_INJECTION: forcing a failure. [ 377.917778] name failslab, interval 1, probability 0, space 0, times 1 [ 377.929262] CPU: 0 PID: 9987 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 377.936512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.939092] Call Trace: [ 377.939092] dump_stack+0x306/0x460 [ 377.939092] should_fail+0x1170/0x1350 [ 377.939092] __should_failslab+0x278/0x2a0 [ 377.939092] should_failslab+0x29/0x70 [ 377.939092] kmem_cache_alloc+0x146/0xd50 [ 377.939092] ? __mod_timer+0x26a0/0x2cd0 [ 377.939092] ? mmu_topup_memory_caches+0x109/0x880 [ 377.939092] ? task_kmsan_context_state+0x6b/0x120 [ 377.979952] ? kmsan_set_origin_inline+0x6b/0x120 [ 377.979952] mmu_topup_memory_caches+0x109/0x880 [ 377.979952] kvm_mmu_load+0xb5/0x3460 [ 377.979952] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 377.979952] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 377.979952] ? __msan_get_context_state+0x9/0x30 [ 377.979952] ? task_kmsan_context_state+0x6b/0x120 [ 377.979952] ? task_kmsan_context_state+0x6b/0x120 [ 378.020616] ? __msan_get_context_state+0x9/0x30 [ 378.020616] ? INIT_INT+0xc/0x30 [ 378.020616] ? task_kmsan_context_state+0x6b/0x120 [ 378.020616] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 378.020616] ? kmsan_set_origin_inline+0x6b/0x120 [ 378.020616] ? __msan_poison_alloca+0x17a/0x210 [ 378.020616] ? put_pid+0x71/0x410 [ 378.020616] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 378.020616] ? put_pid+0x1a9/0x410 [ 378.020616] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.020616] ? get_task_pid+0x17b/0x270 [ 378.020616] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 378.020616] ? do_vfs_ioctl+0x187/0x2ca0 [ 378.020616] ? __se_sys_ioctl+0x1da/0x270 [ 378.020616] ? kvm_vm_release+0x90/0x90 [ 378.020616] do_vfs_ioctl+0xf28/0x2ca0 [ 378.020616] ? security_file_ioctl+0x92/0x200 [ 378.020616] __se_sys_ioctl+0x1da/0x270 [ 378.020616] __x64_sys_ioctl+0x4a/0x70 [ 378.020616] do_syscall_64+0xbe/0x100 [ 378.020616] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.020616] RIP: 0033:0x457569 [ 378.020616] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.020616] RSP: 002b:00007fa2d1533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 378.020616] RAX: ffffffffffffffda RBX: 00007fa2d1533c90 RCX: 0000000000457569 [ 378.020616] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 378.020616] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 00:49:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:55 executing program 2 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:55 executing program 4 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.020616] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2d15346d4 [ 378.020616] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:49:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x103ff, 0x0, 0x100002, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.555021] FAULT_INJECTION: forcing a failure. [ 378.555021] name failslab, interval 1, probability 0, space 0, times 0 [ 378.566707] CPU: 1 PID: 10002 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #69 [ 378.574044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.576568] Call Trace: [ 378.576568] dump_stack+0x306/0x460 [ 378.576568] should_fail+0x1170/0x1350 [ 378.576568] __should_failslab+0x278/0x2a0 [ 378.576568] should_failslab+0x29/0x70 [ 378.576568] kmem_cache_alloc+0x146/0xd50 [ 378.576568] ? __mod_timer+0x26a0/0x2cd0 [ 378.576568] ? mmu_topup_memory_caches+0x109/0x880 [ 378.576568] ? task_kmsan_context_state+0x6b/0x120 [ 378.576568] ? kmsan_set_origin_inline+0x6b/0x120 [ 378.576568] mmu_topup_memory_caches+0x109/0x880 [ 378.576568] kvm_mmu_load+0xb5/0x3460 [ 378.576568] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.576568] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 378.641847] ? kmsan_set_origin_inline+0x6b/0x120 [ 378.641847] ? __msan_poison_alloca+0x17a/0x210 [ 378.641847] ? kmsan_set_origin+0x83/0x140 [ 378.641847] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 378.641847] ? kmsan_set_origin_inline+0x6b/0x120 [ 378.641847] ? __msan_poison_alloca+0x17a/0x210 [ 378.641847] ? put_pid+0x71/0x410 [ 378.641847] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 378.641847] ? put_pid+0x1a9/0x410 [ 378.641847] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.641847] ? get_task_pid+0x17b/0x270 [ 378.641847] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 378.641847] ? do_vfs_ioctl+0x187/0x2ca0 [ 378.641847] ? __se_sys_ioctl+0x1da/0x270 [ 378.641847] ? kvm_vm_release+0x90/0x90 [ 378.711838] do_vfs_ioctl+0xf28/0x2ca0 [ 378.711838] ? security_file_ioctl+0x92/0x200 [ 378.711838] __se_sys_ioctl+0x1da/0x270 [ 378.711838] __x64_sys_ioctl+0x4a/0x70 [ 378.711838] do_syscall_64+0xbe/0x100 [ 378.711838] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.711838] RIP: 0033:0x457569 [ 378.711838] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.711838] RSP: 002b:00007f92ceadac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 378.711838] RAX: ffffffffffffffda RBX: 00007f92ceadac90 RCX: 0000000000457569 [ 378.711838] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 378.711838] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 378.711838] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92ceadb6d4 [ 378.711838] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 378.830208] FAULT_INJECTION: forcing a failure. [ 378.830208] name failslab, interval 1, probability 0, space 0, times 0 [ 378.841889] CPU: 1 PID: 10005 Comm: syz-executor4 Not tainted 4.19.0-rc7+ #69 [ 378.849220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.851639] Call Trace: [ 378.851639] dump_stack+0x306/0x460 [ 378.851639] should_fail+0x1170/0x1350 [ 378.851639] __should_failslab+0x278/0x2a0 [ 378.851639] should_failslab+0x29/0x70 [ 378.851639] kmem_cache_alloc+0x146/0xd50 [ 378.851639] ? __mod_timer+0x26a0/0x2cd0 [ 378.851639] ? mmu_topup_memory_caches+0x109/0x880 [ 378.851639] ? task_kmsan_context_state+0x6b/0x120 [ 378.851639] ? kmsan_set_origin_inline+0x6b/0x120 [ 378.851639] mmu_topup_memory_caches+0x109/0x880 [ 378.851639] kvm_mmu_load+0xb5/0x3460 [ 378.851639] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.911847] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 378.911847] ? kmsan_set_origin_inline+0x6b/0x120 [ 378.911847] ? __msan_poison_alloca+0x17a/0x210 [ 378.911847] ? kmsan_set_origin+0x83/0x140 [ 378.911847] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 378.911847] ? kmsan_set_origin_inline+0x6b/0x120 [ 378.911847] ? __msan_poison_alloca+0x17a/0x210 [ 378.911847] ? put_pid+0x71/0x410 [ 378.911847] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 378.911847] ? put_pid+0x1a9/0x410 [ 378.911847] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.911847] ? get_task_pid+0x17b/0x270 [ 378.911847] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 378.911847] ? do_vfs_ioctl+0x187/0x2ca0 [ 378.911847] ? __se_sys_ioctl+0x1da/0x270 [ 378.981816] ? kvm_vm_release+0x90/0x90 [ 378.981816] do_vfs_ioctl+0xf28/0x2ca0 [ 378.981816] ? security_file_ioctl+0x92/0x200 [ 378.981816] __se_sys_ioctl+0x1da/0x270 [ 378.981816] __x64_sys_ioctl+0x4a/0x70 [ 379.003840] do_syscall_64+0xbe/0x100 [ 379.003840] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.003840] RIP: 0033:0x457569 00:49:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.003840] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.003840] RSP: 002b:00007f09a5963c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 379.003840] RAX: ffffffffffffffda RBX: 00007f09a5963c90 RCX: 0000000000457569 [ 379.003840] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 379.051926] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 379.051926] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f09a59646d4 [ 379.051926] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:49:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x9, 0x1, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'rose0\x00', &(0x7f00000000c0)=@ethtool_rxfh={0x47, 0x200, 0x7fffffff, 0x6, 0x7ff, "cda1e4", 0x1000000000000, [0x3f, 0x7, 0x100000001, 0x0, 0x8, 0x1, 0xf8f7]}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:49:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x103ff, 0x0, 0x100002, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:56 executing program 0 (fault-call:6 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:56 executing program 2 (fault-call:6 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.853843] FAULT_INJECTION: forcing a failure. [ 379.853843] name failslab, interval 1, probability 0, space 0, times 0 [ 379.865433] CPU: 1 PID: 10028 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 379.872759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.875251] Call Trace: [ 379.875251] dump_stack+0x306/0x460 [ 379.875251] should_fail+0x1170/0x1350 [ 379.875251] __should_failslab+0x278/0x2a0 [ 379.875251] should_failslab+0x29/0x70 [ 379.875251] kmem_cache_alloc+0x146/0xd50 [ 379.875251] ? __mod_timer+0x26a0/0x2cd0 [ 379.875251] ? mmu_topup_memory_caches+0x109/0x880 [ 379.875251] mmu_topup_memory_caches+0x109/0x880 [ 379.875251] kvm_mmu_load+0xb5/0x3460 [ 379.875251] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 379.875251] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 379.875251] ? kmsan_set_origin_inline+0x6b/0x120 [ 379.875251] ? __msan_poison_alloca+0x17a/0x210 [ 379.875251] ? kmsan_set_origin+0x83/0x140 [ 379.875251] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 379.875251] ? kmsan_set_origin_inline+0x6b/0x120 [ 379.875251] ? __msan_poison_alloca+0x17a/0x210 [ 379.875251] ? put_pid+0x71/0x410 [ 379.875251] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 379.875251] ? put_pid+0x1a9/0x410 [ 379.875251] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 379.875251] ? get_task_pid+0x17b/0x270 [ 379.981865] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 379.981865] ? do_vfs_ioctl+0x187/0x2ca0 [ 379.981865] ? __se_sys_ioctl+0x1da/0x270 [ 379.995811] ? kvm_vm_release+0x90/0x90 [ 379.995811] do_vfs_ioctl+0xf28/0x2ca0 [ 379.995811] ? security_file_ioctl+0x92/0x200 [ 379.995811] __se_sys_ioctl+0x1da/0x270 [ 379.995811] __x64_sys_ioctl+0x4a/0x70 [ 379.995811] do_syscall_64+0xbe/0x100 [ 379.995811] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.995811] RIP: 0033:0x457569 [ 379.995811] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.995811] RSP: 002b:00007fa2d1554c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 379.995811] RAX: ffffffffffffffda RBX: 00007fa2d1554c90 RCX: 0000000000457569 [ 379.995811] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 379.995811] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 379.995811] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2d15556d4 [ 379.995811] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 380.087841] FAULT_INJECTION: forcing a failure. [ 380.087841] name failslab, interval 1, probability 0, space 0, times 0 [ 380.105491] CPU: 0 PID: 10036 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #69 [ 380.112962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.115343] Call Trace: [ 380.115343] dump_stack+0x306/0x460 [ 380.115343] should_fail+0x1170/0x1350 [ 380.115343] __should_failslab+0x278/0x2a0 [ 380.115343] should_failslab+0x29/0x70 [ 380.115343] kmem_cache_alloc+0x146/0xd50 [ 380.115343] ? __mod_timer+0x26a0/0x2cd0 [ 380.115343] ? mmu_topup_memory_caches+0x109/0x880 [ 380.115343] mmu_topup_memory_caches+0x109/0x880 [ 380.115343] kvm_mmu_load+0xb5/0x3460 [ 380.115343] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 380.115343] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 380.115343] ? kmsan_set_origin_inline+0x6b/0x120 [ 380.115343] ? __msan_poison_alloca+0x17a/0x210 [ 380.115343] ? kmsan_set_origin+0x83/0x140 [ 380.115343] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 380.115343] ? kmsan_set_origin_inline+0x6b/0x120 [ 380.115343] ? __msan_poison_alloca+0x17a/0x210 [ 380.203134] FAULT_INJECTION: forcing a failure. [ 380.203134] name failslab, interval 1, probability 0, space 0, times 0 [ 380.115343] ? put_pid+0x71/0x410 [ 380.115343] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 380.115343] ? put_pid+0x1a9/0x410 [ 380.115343] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 380.115343] ? get_task_pid+0x17b/0x270 [ 380.115343] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 380.115343] ? do_vfs_ioctl+0x187/0x2ca0 [ 380.115343] ? __se_sys_ioctl+0x1da/0x270 [ 380.115343] ? kvm_vm_release+0x90/0x90 [ 380.115343] do_vfs_ioctl+0xf28/0x2ca0 [ 380.115343] ? security_file_ioctl+0x92/0x200 [ 380.115343] __se_sys_ioctl+0x1da/0x270 [ 380.115343] __x64_sys_ioctl+0x4a/0x70 [ 380.115343] do_syscall_64+0xbe/0x100 [ 380.115343] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.115343] RIP: 0033:0x457569 [ 380.115343] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:49:57 executing program 5 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.115343] RSP: 002b:00007f92ceadac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 380.115343] RAX: ffffffffffffffda RBX: 00007f92ceadac90 RCX: 0000000000457569 [ 380.115343] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 380.115343] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 380.115343] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92ceadb6d4 [ 380.115343] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 380.344636] CPU: 1 PID: 10038 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #69 [ 380.351668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.355201] Call Trace: [ 380.355201] dump_stack+0x306/0x460 [ 380.355201] should_fail+0x1170/0x1350 [ 380.355201] __should_failslab+0x278/0x2a0 [ 380.372263] should_failslab+0x29/0x70 [ 380.372263] kmem_cache_alloc+0x146/0xd50 [ 380.372263] ? __mod_timer+0x26a0/0x2cd0 [ 380.372263] ? mmu_topup_memory_caches+0x109/0x880 [ 380.372263] ? task_kmsan_context_state+0x6b/0x120 [ 380.372263] ? kmsan_set_origin_inline+0x6b/0x120 [ 380.372263] mmu_topup_memory_caches+0x109/0x880 [ 380.372263] kvm_mmu_load+0xb5/0x3460 [ 380.372263] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 380.372263] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 380.372263] ? kmsan_set_origin_inline+0x6b/0x120 [ 380.372263] ? __msan_poison_alloca+0x17a/0x210 [ 380.372263] ? kmsan_set_origin+0x83/0x140 [ 380.372263] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 380.372263] ? kmsan_set_origin_inline+0x6b/0x120 [ 380.372263] ? __msan_poison_alloca+0x17a/0x210 [ 380.372263] ? put_pid+0x71/0x410 [ 380.372263] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 380.372263] ? put_pid+0x1a9/0x410 [ 380.372263] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 380.372263] ? get_task_pid+0x17b/0x270 [ 380.471908] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 380.471908] ? do_vfs_ioctl+0x187/0x2ca0 [ 380.471908] ? __se_sys_ioctl+0x1da/0x270 [ 380.471908] ? kvm_vm_release+0x90/0x90 [ 380.471908] do_vfs_ioctl+0xf28/0x2ca0 [ 380.471908] ? security_file_ioctl+0x92/0x200 [ 380.471908] __se_sys_ioctl+0x1da/0x270 [ 380.471908] __x64_sys_ioctl+0x4a/0x70 [ 380.471908] do_syscall_64+0xbe/0x100 [ 380.471908] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.471908] RIP: 0033:0x457569 [ 380.471908] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.471908] RSP: 002b:00007f3e903ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 380.471908] RAX: ffffffffffffffda RBX: 00007f3e903ecc90 RCX: 0000000000457569 [ 380.471908] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 380.471908] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 380.471908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e903ed6d4 [ 380.471908] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:49:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x8000200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0xe) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="c2f8467f68bd08df0001d3") ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x4, 0x4000, 0x0, 0x7ff, 0x8, 0xffffffff, 0x1f, 0x9, 0x3, 0x6, 0x6, 0x2}, {0x100000, 0x1, 0xf, 0x80, 0x7f, 0x3, 0x3f, 0x1, 0x9, 0xdec, 0x8, 0x6}, {0x0, 0x0, 0xa, 0xff, 0xffffffffffffffe0, 0x8, 0x3, 0x7, 0x3, 0x3d10fca7, 0x1, 0x4}, {0x0, 0x6004, 0x9, 0x0, 0x7ff, 0x0, 0x6, 0x6, 0xffffffffffff4a83, 0x8e49, 0x3ff, 0x9}, {0xf000, 0x0, 0xe, 0x6, 0x0, 0x6, 0x9, 0x7ec2, 0x2, 0xd58, 0xfffffffffffffffb, 0x7f}, {0xf000, 0x4001, 0x8, 0x2a, 0xffffffffffffff00, 0x800, 0x1ff, 0x5, 0x6, 0x9, 0x8, 0x2}, {0x1004, 0x100000, 0xd, 0x2, 0x6, 0x400, 0x1000, 0x100000001, 0x8, 0xb4f, 0x0, 0x2}, {0x7001, 0x2000, 0xc422792d42e107b, 0x6b0f, 0x0, 0xfffffffffffffffa, 0x2361, 0x8ed0, 0x10000, 0xfffffffffffffff7, 0x5, 0x101}, {0xd000, 0x6000}, {0x6001, 0x3000}, 0x9, 0x0, 0x4001, 0x80, 0x9, 0x6000, 0x2, [0x100, 0x8001, 0x2, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:58 executing program 2 (fault-call:6 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:58 executing program 5 (fault-call:6 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8081, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000003c0)="e83197288c4f0c180f8e6bba0e9bd2a3006770c9fc6d9755cc7d8159f089011a48bf3339fce14a7be79a76b731b1ab838acb0bb6f63d3c1c4c4edf716b6d2fc018dd4e88570e5f8761c809340618009c73f21f957e1c08942eb5578e99ba522b5d7b27923873e6bb7fe1b9f00a3e9b9eb044d9261971eddd3b4886e0e9fb320bb1550b02d00596a5a5bb9c144bb3d9ed136b04d22b38f443458b49") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.333601] FAULT_INJECTION: forcing a failure. [ 381.333601] name failslab, interval 1, probability 0, space 0, times 0 [ 381.345243] CPU: 1 PID: 10062 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #69 [ 381.352586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.355108] Call Trace: [ 381.355108] dump_stack+0x306/0x460 [ 381.355108] should_fail+0x1170/0x1350 [ 381.355108] __should_failslab+0x278/0x2a0 [ 381.355108] should_failslab+0x29/0x70 [ 381.355108] kmem_cache_alloc+0x146/0xd50 [ 381.355108] ? __mod_timer+0x26a0/0x2cd0 [ 381.355108] ? mmu_topup_memory_caches+0x109/0x880 [ 381.355108] mmu_topup_memory_caches+0x109/0x880 [ 381.355108] kvm_mmu_load+0xb5/0x3460 [ 381.355108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.355108] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 381.355108] ? kmsan_set_origin_inline+0x6b/0x120 [ 381.355108] ? __msan_poison_alloca+0x17a/0x210 [ 381.355108] ? kmsan_set_origin+0x83/0x140 [ 381.355108] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 381.355108] ? kmsan_set_origin_inline+0x6b/0x120 [ 381.355108] ? __msan_poison_alloca+0x17a/0x210 [ 381.355108] ? put_pid+0x71/0x410 [ 381.355108] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 381.355108] ? put_pid+0x1a9/0x410 [ 381.355108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.355108] ? get_task_pid+0x17b/0x270 [ 381.355108] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 381.355108] ? do_vfs_ioctl+0x187/0x2ca0 [ 381.355108] ? __se_sys_ioctl+0x1da/0x270 [ 381.355108] ? kvm_vm_release+0x90/0x90 [ 381.355108] do_vfs_ioctl+0xf28/0x2ca0 [ 381.355108] ? security_file_ioctl+0x92/0x200 [ 381.355108] __se_sys_ioctl+0x1da/0x270 [ 381.355108] __x64_sys_ioctl+0x4a/0x70 [ 381.355108] do_syscall_64+0xbe/0x100 [ 381.355108] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.355108] RIP: 0033:0x457569 [ 381.355108] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:49:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.355108] RSP: 002b:00007f92ceadac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.355108] RAX: ffffffffffffffda RBX: 00007f92ceadac90 RCX: 0000000000457569 [ 381.355108] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 381.355108] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 381.355108] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92ceadb6d4 [ 381.355108] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:49:58 executing program 0 (fault-call:6 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.739844] FAULT_INJECTION: forcing a failure. [ 381.739844] name failslab, interval 1, probability 0, space 0, times 0 [ 381.751464] CPU: 1 PID: 10072 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #69 [ 381.758811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.763803] Call Trace: [ 381.763803] dump_stack+0x306/0x460 [ 381.763803] should_fail+0x1170/0x1350 [ 381.763803] __should_failslab+0x278/0x2a0 [ 381.763803] should_failslab+0x29/0x70 [ 381.763803] kmem_cache_alloc+0x146/0xd50 [ 381.763803] ? __mod_timer+0x26a0/0x2cd0 [ 381.791816] ? mmu_topup_memory_caches+0x109/0x880 [ 381.791816] mmu_topup_memory_caches+0x109/0x880 [ 381.791816] kvm_mmu_load+0xb5/0x3460 [ 381.791816] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.791816] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 381.816094] ? kmsan_set_origin_inline+0x6b/0x120 [ 381.816094] ? __msan_poison_alloca+0x17a/0x210 [ 381.816094] ? kmsan_set_origin+0x83/0x140 [ 381.816094] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 381.816094] ? kmsan_set_origin_inline+0x6b/0x120 [ 381.816094] ? __msan_poison_alloca+0x17a/0x210 [ 381.816094] ? put_pid+0x71/0x410 [ 381.816094] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 381.816094] ? put_pid+0x1a9/0x410 [ 381.816094] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.861822] ? get_task_pid+0x17b/0x270 [ 381.861822] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 381.861822] ? do_vfs_ioctl+0x187/0x2ca0 [ 381.861822] ? __se_sys_ioctl+0x1da/0x270 [ 381.861822] ? kvm_vm_release+0x90/0x90 [ 381.861822] do_vfs_ioctl+0xf28/0x2ca0 [ 381.861822] ? security_file_ioctl+0x92/0x200 [ 381.861822] __se_sys_ioctl+0x1da/0x270 [ 381.861822] __x64_sys_ioctl+0x4a/0x70 [ 381.861822] do_syscall_64+0xbe/0x100 [ 381.861822] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.861822] RIP: 0033:0x457569 [ 381.861822] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.861822] RSP: 002b:00007f3e903cbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.861822] RAX: ffffffffffffffda RBX: 00007f3e903cbc90 RCX: 0000000000457569 [ 381.861822] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 381.861822] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 381.861822] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e903cc6d4 [ 381.861822] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:49:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000300)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 382.213338] FAULT_INJECTION: forcing a failure. [ 382.213338] name failslab, interval 1, probability 0, space 0, times 0 [ 382.224849] CPU: 1 PID: 10079 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 382.232184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.234640] Call Trace: [ 382.234640] dump_stack+0x306/0x460 [ 382.234640] should_fail+0x1170/0x1350 [ 382.234640] __should_failslab+0x278/0x2a0 [ 382.234640] should_failslab+0x29/0x70 [ 382.234640] kmem_cache_alloc+0x146/0xd50 [ 382.234640] ? __mod_timer+0x26a0/0x2cd0 [ 382.234640] ? mmu_topup_memory_caches+0x109/0x880 [ 382.234640] mmu_topup_memory_caches+0x109/0x880 [ 382.234640] kvm_mmu_load+0xb5/0x3460 [ 382.234640] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.234640] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 382.234640] ? kmsan_set_origin_inline+0x6b/0x120 [ 382.234640] ? __msan_poison_alloca+0x17a/0x210 [ 382.234640] ? kmsan_set_origin+0x83/0x140 [ 382.234640] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 382.234640] ? kmsan_set_origin_inline+0x6b/0x120 [ 382.234640] ? __msan_poison_alloca+0x17a/0x210 [ 382.321833] ? put_pid+0x71/0x410 [ 382.321833] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 382.321833] ? put_pid+0x1a9/0x410 [ 382.321833] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.321833] ? get_task_pid+0x17b/0x270 [ 382.321833] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 382.321833] ? do_vfs_ioctl+0x187/0x2ca0 [ 382.321833] ? __se_sys_ioctl+0x1da/0x270 [ 382.321833] ? kvm_vm_release+0x90/0x90 [ 382.321833] do_vfs_ioctl+0xf28/0x2ca0 [ 382.321833] ? security_file_ioctl+0x92/0x200 [ 382.321833] __se_sys_ioctl+0x1da/0x270 [ 382.321833] __x64_sys_ioctl+0x4a/0x70 [ 382.321833] do_syscall_64+0xbe/0x100 [ 382.321833] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.321833] RIP: 0033:0x457569 [ 382.321833] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.391871] RSP: 002b:00007fa2d1533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.391871] RAX: ffffffffffffffda RBX: 00007fa2d1533c90 RCX: 0000000000457569 [ 382.391871] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 382.391871] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 382.391871] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2d15346d4 [ 382.391871] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:49:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = socket(0x4, 0x3, 0x80000000) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000000c0)={{0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x3, 'wrr\x00', 0x25, 0x4, 0xa}, {@remote, 0x4e20, 0x0, 0x4, 0x4}}, 0x44) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000580)={0x1, 0x0, 0x2080, {0xd000, 0x1000, 0x2}, [], "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", "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"}) 00:49:59 executing program 2 (fault-call:6 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000080)={0x0, 0x2, 0x1ff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000000c0)="bd08dfd9f8812b967f9cc79ac44ad8d50b2676772dc8b94fd7c044f8eabb07222ddc100e69bbb37c1d33fab4f4fd28cba6b4abf6851ebe0776615c8ebab301941b205902e6318555e05f004ff97ebe634f559e657937f37e49b57a94087c") ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 382.857449] FAULT_INJECTION: forcing a failure. [ 382.857449] name failslab, interval 1, probability 0, space 0, times 0 [ 382.869147] CPU: 0 PID: 10096 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #69 [ 382.876500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.878900] Call Trace: [ 382.878900] dump_stack+0x306/0x460 [ 382.878900] should_fail+0x1170/0x1350 [ 382.878900] __should_failslab+0x278/0x2a0 [ 382.878900] should_failslab+0x29/0x70 [ 382.878900] kmem_cache_alloc+0x146/0xd50 [ 382.878900] ? __mod_timer+0x26a0/0x2cd0 [ 382.878900] ? mmu_topup_memory_caches+0x109/0x880 [ 382.878900] mmu_topup_memory_caches+0x109/0x880 [ 382.878900] kvm_mmu_load+0xb5/0x3460 [ 382.878900] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.878900] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 382.878900] ? kmsan_set_origin_inline+0x6b/0x120 [ 382.878900] ? __msan_poison_alloca+0x17a/0x210 [ 382.878900] ? kmsan_set_origin+0x83/0x140 [ 382.878900] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 382.878900] ? kmsan_set_origin_inline+0x6b/0x120 [ 382.878900] ? __msan_poison_alloca+0x17a/0x210 [ 382.878900] ? put_pid+0x71/0x410 [ 382.878900] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 382.878900] ? put_pid+0x1a9/0x410 [ 382.878900] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.878900] ? get_task_pid+0x17b/0x270 [ 382.878900] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 382.878900] ? do_vfs_ioctl+0x187/0x2ca0 [ 382.878900] ? __se_sys_ioctl+0x1da/0x270 [ 382.878900] ? kvm_vm_release+0x90/0x90 [ 382.878900] do_vfs_ioctl+0xf28/0x2ca0 [ 382.878900] ? security_file_ioctl+0x92/0x200 [ 382.878900] __se_sys_ioctl+0x1da/0x270 [ 382.878900] __x64_sys_ioctl+0x4a/0x70 [ 382.878900] do_syscall_64+0xbe/0x100 [ 382.878900] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.878900] RIP: 0033:0x457569 [ 382.878900] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:50:00 executing program 5 (fault-call:6 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 382.878900] RSP: 002b:00007f92ceadac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.878900] RAX: ffffffffffffffda RBX: 00007f92ceadac90 RCX: 0000000000457569 [ 382.878900] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 382.878900] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 382.878900] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92ceadb6d4 [ 382.878900] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:50:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.294388] FAULT_INJECTION: forcing a failure. [ 383.294388] name failslab, interval 1, probability 0, space 0, times 0 [ 383.305962] CPU: 0 PID: 10107 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #69 [ 383.313335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.315826] Call Trace: [ 383.315826] dump_stack+0x306/0x460 [ 383.315826] should_fail+0x1170/0x1350 [ 383.315826] __should_failslab+0x278/0x2a0 [ 383.315826] should_failslab+0x29/0x70 [ 383.315826] kmem_cache_alloc+0x146/0xd50 [ 383.315826] ? __mod_timer+0x26a0/0x2cd0 [ 383.315826] ? mmu_topup_memory_caches+0x109/0x880 [ 383.315826] mmu_topup_memory_caches+0x109/0x880 [ 383.315826] kvm_mmu_load+0xb5/0x3460 [ 383.361193] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 383.361193] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 383.361193] ? kmsan_set_origin_inline+0x6b/0x120 [ 383.361193] ? __msan_poison_alloca+0x17a/0x210 [ 383.361193] ? kmsan_set_origin+0x83/0x140 [ 383.361193] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 383.361193] ? kmsan_set_origin_inline+0x6b/0x120 [ 383.361193] ? __msan_poison_alloca+0x17a/0x210 [ 383.361193] ? put_pid+0x71/0x410 [ 383.361193] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 383.361193] ? put_pid+0x1a9/0x410 [ 383.361193] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 383.361193] ? get_task_pid+0x17b/0x270 [ 383.421794] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 383.421794] ? do_vfs_ioctl+0x187/0x2ca0 [ 383.421794] ? __se_sys_ioctl+0x1da/0x270 [ 383.421794] ? kvm_vm_release+0x90/0x90 [ 383.421794] do_vfs_ioctl+0xf28/0x2ca0 [ 383.421794] ? security_file_ioctl+0x92/0x200 [ 383.421794] __se_sys_ioctl+0x1da/0x270 [ 383.421794] __x64_sys_ioctl+0x4a/0x70 [ 383.421794] do_syscall_64+0xbe/0x100 [ 383.421794] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 383.421794] RIP: 0033:0x457569 [ 383.421794] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:50:00 executing program 0 (fault-call:6 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.421794] RSP: 002b:00007f3e903cbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 383.421794] RAX: ffffffffffffffda RBX: 00007f3e903cbc90 RCX: 0000000000457569 [ 383.421794] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 383.421794] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 383.421794] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e903cc6d4 [ 383.421794] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 383.729341] FAULT_INJECTION: forcing a failure. [ 383.729341] name failslab, interval 1, probability 0, space 0, times 0 [ 383.740946] CPU: 0 PID: 10116 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 383.748315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.750738] Call Trace: [ 383.750738] dump_stack+0x306/0x460 [ 383.750738] should_fail+0x1170/0x1350 [ 383.750738] __should_failslab+0x278/0x2a0 [ 383.750738] should_failslab+0x29/0x70 [ 383.750738] kmem_cache_alloc+0x146/0xd50 [ 383.750738] ? __mod_timer+0x26a0/0x2cd0 [ 383.750738] ? mmu_topup_memory_caches+0x109/0x880 [ 383.750738] mmu_topup_memory_caches+0x109/0x880 [ 383.750738] kvm_mmu_load+0xb5/0x3460 [ 383.750738] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 383.750738] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 383.750738] ? kmsan_set_origin_inline+0x6b/0x120 [ 383.750738] ? __msan_poison_alloca+0x17a/0x210 [ 383.750738] ? kmsan_set_origin+0x83/0x140 [ 383.750738] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 383.750738] ? kmsan_set_origin_inline+0x6b/0x120 [ 383.750738] ? __msan_poison_alloca+0x17a/0x210 [ 383.750738] ? put_pid+0x71/0x410 [ 383.750738] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 383.750738] ? put_pid+0x1a9/0x410 [ 383.750738] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 383.856061] ? get_task_pid+0x17b/0x270 [ 383.858409] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 383.858409] ? do_vfs_ioctl+0x187/0x2ca0 [ 383.858409] ? __se_sys_ioctl+0x1da/0x270 [ 383.858409] ? kvm_vm_release+0x90/0x90 [ 383.858409] do_vfs_ioctl+0xf28/0x2ca0 [ 383.858409] ? security_file_ioctl+0x92/0x200 [ 383.858409] __se_sys_ioctl+0x1da/0x270 [ 383.858409] __x64_sys_ioctl+0x4a/0x70 [ 383.858409] do_syscall_64+0xbe/0x100 [ 383.858409] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 383.858409] RIP: 0033:0x457569 [ 383.858409] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:50:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000200)={@random="2b81cf77e4b0", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @random="24f93c8db19b", "00def06a", @broadcast, "007914a8f5d788f2c3cfee0312423954"}}}}, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = dup2(r1, r0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000040)={0x6, 0x400}) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="24000000010a075f1dfbfd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:00 executing program 2 (fault-call:6 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaabf9, 0x51, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x30000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000000c0)=0x8001, 0x4) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.858409] RSP: 002b:00007fa2d1533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 383.927069] RAX: ffffffffffffffda RBX: 00007fa2d1533c90 RCX: 0000000000457569 [ 383.927069] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 383.927069] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 383.927069] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2d15346d4 [ 383.927069] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:50:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.326587] FAULT_INJECTION: forcing a failure. [ 384.326587] name failslab, interval 1, probability 0, space 0, times 0 [ 384.338265] CPU: 0 PID: 10129 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #69 [ 384.345623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.347947] Call Trace: [ 384.347947] dump_stack+0x306/0x460 [ 384.347947] should_fail+0x1170/0x1350 [ 384.347947] __should_failslab+0x278/0x2a0 [ 384.347947] should_failslab+0x29/0x70 [ 384.347947] kmem_cache_alloc+0x146/0xd50 [ 384.347947] ? __mod_timer+0x26a0/0x2cd0 [ 384.347947] ? mmu_topup_memory_caches+0x109/0x880 [ 384.347947] mmu_topup_memory_caches+0x109/0x880 [ 384.347947] kvm_mmu_load+0xb5/0x3460 [ 384.347947] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.347947] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 384.347947] ? kmsan_set_origin_inline+0x6b/0x120 [ 384.407017] ? __msan_poison_alloca+0x17a/0x210 [ 384.407017] ? kmsan_set_origin+0x83/0x140 [ 384.407017] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 384.407017] ? kmsan_set_origin_inline+0x6b/0x120 [ 384.407017] ? __msan_poison_alloca+0x17a/0x210 [ 384.407017] ? put_pid+0x71/0x410 [ 384.407017] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 384.407017] ? put_pid+0x1a9/0x410 [ 384.407017] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.407017] ? get_task_pid+0x17b/0x270 [ 384.407017] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 384.407017] ? do_vfs_ioctl+0x187/0x2ca0 [ 384.464136] ? __se_sys_ioctl+0x1da/0x270 [ 384.464136] ? kvm_vm_release+0x90/0x90 [ 384.464136] do_vfs_ioctl+0xf28/0x2ca0 [ 384.464136] ? security_file_ioctl+0x92/0x200 [ 384.464136] __se_sys_ioctl+0x1da/0x270 [ 384.464136] __x64_sys_ioctl+0x4a/0x70 [ 384.464136] do_syscall_64+0xbe/0x100 [ 384.464136] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.464136] RIP: 0033:0x457569 [ 384.464136] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:50:01 executing program 0 (fault-call:6 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:01 executing program 5 (fault-call:6 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.464136] RSP: 002b:00007f92ceadac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 384.464136] RAX: ffffffffffffffda RBX: 00007f92ceadac90 RCX: 0000000000457569 [ 384.464136] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 384.464136] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 384.464136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92ceadb6d4 [ 384.464136] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 384.887577] FAULT_INJECTION: forcing a failure. [ 384.887577] name failslab, interval 1, probability 0, space 0, times 0 [ 384.899107] CPU: 1 PID: 10142 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 384.906445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.908880] Call Trace: [ 384.908880] dump_stack+0x306/0x460 [ 384.908880] should_fail+0x1170/0x1350 [ 384.908880] __should_failslab+0x278/0x2a0 [ 384.928971] should_failslab+0x29/0x70 [ 384.928971] kmem_cache_alloc+0x146/0xd50 [ 384.928971] ? __mod_timer+0x26a0/0x2cd0 [ 384.928971] ? mmu_topup_memory_caches+0x109/0x880 [ 384.928971] mmu_topup_memory_caches+0x109/0x880 [ 384.928971] kvm_mmu_load+0xb5/0x3460 [ 384.928971] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.928971] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 384.928971] ? kmsan_set_origin_inline+0x6b/0x120 [ 384.928971] ? __msan_poison_alloca+0x17a/0x210 [ 384.928971] ? kmsan_set_origin+0x83/0x140 [ 384.928971] ? __msan_metadata_ptr_for_store_8+0x13/0x20 00:50:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x127) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") [ 384.928971] ? kmsan_set_origin_inline+0x6b/0x120 [ 384.928971] ? __msan_poison_alloca+0x17a/0x210 [ 384.928971] ? put_pid+0x71/0x410 [ 384.928971] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 384.928971] ? put_pid+0x1a9/0x410 [ 384.928971] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.928971] ? get_task_pid+0x17b/0x270 [ 384.928971] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 384.928971] ? do_vfs_ioctl+0x187/0x2ca0 [ 384.928971] ? __se_sys_ioctl+0x1da/0x270 [ 384.928971] ? kvm_vm_release+0x90/0x90 [ 384.928971] do_vfs_ioctl+0xf28/0x2ca0 [ 384.928971] ? security_file_ioctl+0x92/0x200 [ 385.043103] __se_sys_ioctl+0x1da/0x270 [ 385.043103] __x64_sys_ioctl+0x4a/0x70 [ 385.043103] do_syscall_64+0xbe/0x100 [ 385.043103] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.043103] RIP: 0033:0x457569 [ 385.043103] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:50:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.067945] RSP: 002b:00007fa2d1533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.067945] RAX: ffffffffffffffda RBX: 00007fa2d1533c90 RCX: 0000000000457569 [ 385.091872] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 385.091872] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 385.091872] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2d15346d4 [ 385.091872] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 385.157882] FAULT_INJECTION: forcing a failure. [ 385.157882] name failslab, interval 1, probability 0, space 0, times 0 [ 385.169542] CPU: 1 PID: 10144 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #69 [ 385.176879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.179395] Call Trace: [ 385.179395] dump_stack+0x306/0x460 [ 385.179395] should_fail+0x1170/0x1350 [ 385.179395] __should_failslab+0x278/0x2a0 [ 385.179395] should_failslab+0x29/0x70 [ 385.179395] kmem_cache_alloc+0x146/0xd50 [ 385.179395] ? __mod_timer+0x26a0/0x2cd0 [ 385.179395] ? mmu_topup_memory_caches+0x109/0x880 [ 385.179395] mmu_topup_memory_caches+0x109/0x880 [ 385.179395] kvm_mmu_load+0xb5/0x3460 [ 385.179395] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.179395] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 385.179395] ? kmsan_set_origin_inline+0x6b/0x120 [ 385.179395] ? __msan_poison_alloca+0x17a/0x210 [ 385.179395] ? kmsan_set_origin+0x83/0x140 [ 385.179395] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 385.179395] ? kmsan_set_origin_inline+0x6b/0x120 [ 385.179395] ? __msan_poison_alloca+0x17a/0x210 [ 385.179395] ? put_pid+0x71/0x410 [ 385.179395] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 385.179395] ? put_pid+0x1a9/0x410 [ 385.179395] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.179395] ? get_task_pid+0x17b/0x270 [ 385.179395] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 385.179395] ? do_vfs_ioctl+0x187/0x2ca0 [ 385.179395] ? __se_sys_ioctl+0x1da/0x270 [ 385.179395] ? kvm_vm_release+0x90/0x90 [ 385.179395] do_vfs_ioctl+0xf28/0x2ca0 [ 385.179395] ? security_file_ioctl+0x92/0x200 [ 385.179395] __se_sys_ioctl+0x1da/0x270 [ 385.179395] __x64_sys_ioctl+0x4a/0x70 [ 385.179395] do_syscall_64+0xbe/0x100 [ 385.179395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.179395] RIP: 0033:0x457569 [ 385.179395] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:50:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_create(&(0x7f0000000100)='/dev/kvm\x00', 0x2) [ 385.179395] RSP: 002b:00007f3e903aac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.179395] RAX: ffffffffffffffda RBX: 00007f3e903aac90 RCX: 0000000000457569 [ 385.179395] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 385.179395] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 385.179395] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e903ab6d4 [ 385.179395] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:50:02 executing program 2 (fault-call:6 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x7b, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.857898] FAULT_INJECTION: forcing a failure. [ 385.857898] name failslab, interval 1, probability 0, space 0, times 0 [ 385.869593] CPU: 1 PID: 10161 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #69 [ 385.876927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.884147] Call Trace: [ 385.884147] dump_stack+0x306/0x460 [ 385.891811] should_fail+0x1170/0x1350 [ 385.891811] __should_failslab+0x278/0x2a0 [ 385.891811] should_failslab+0x29/0x70 [ 385.891811] kmem_cache_alloc+0x146/0xd50 [ 385.891811] ? __mod_timer+0x26a0/0x2cd0 [ 385.891811] ? mmu_topup_memory_caches+0x109/0x880 [ 385.891811] mmu_topup_memory_caches+0x109/0x880 [ 385.920414] kvm_mmu_load+0xb5/0x3460 [ 385.920414] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.920414] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 385.920414] ? kmsan_set_origin_inline+0x6b/0x120 [ 385.920414] ? __msan_poison_alloca+0x17a/0x210 [ 385.920414] ? kmsan_set_origin+0x83/0x140 [ 385.951876] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 385.953765] ? kmsan_set_origin_inline+0x6b/0x120 [ 385.953765] ? __msan_poison_alloca+0x17a/0x210 [ 385.953765] ? put_pid+0x71/0x410 [ 385.953765] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 385.953765] ? put_pid+0x1a9/0x410 [ 385.953765] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.953765] ? get_task_pid+0x17b/0x270 [ 385.953765] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 385.953765] ? do_vfs_ioctl+0x187/0x2ca0 [ 385.953765] ? __se_sys_ioctl+0x1da/0x270 [ 386.001141] ? kvm_vm_release+0x90/0x90 [ 386.001141] do_vfs_ioctl+0xf28/0x2ca0 [ 386.001141] ? security_file_ioctl+0x92/0x200 [ 386.001141] __se_sys_ioctl+0x1da/0x270 [ 386.001141] __x64_sys_ioctl+0x4a/0x70 [ 386.001141] do_syscall_64+0xbe/0x100 [ 386.001141] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.001141] RIP: 0033:0x457569 [ 386.001141] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:50:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) socket$bt_hidp(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.042245] RSP: 002b:00007f92ceadac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.042245] RAX: ffffffffffffffda RBX: 00007f92ceadac90 RCX: 0000000000457569 [ 386.042245] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 386.042245] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 386.042245] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92ceadb6d4 [ 386.042245] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:50:03 executing program 0 (fault-call:6 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000001, 0x10000) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x100) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000000c0)="c74424008c270000c74424021d000000c7442406000000000f0114240faeeef20f0016b8db573e490f23d00f21f835000000050f23f80f01d166baf80cb834810a8fef66bafc0cedb9800000c00f3235001000000f30c4c165e15f053e0f35c4e1fde720", 0x64}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x20003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:03 executing program 2 (fault-call:6 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000280)={0x0, 0x1, 0x5, &(0x7f00000000c0)=0xfff}) [ 387.315695] FAULT_INJECTION: forcing a failure. [ 387.315695] name failslab, interval 1, probability 0, space 0, times 0 [ 387.327212] CPU: 1 PID: 10206 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #69 [ 387.334543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.337081] Call Trace: [ 387.337081] dump_stack+0x306/0x460 [ 387.337081] should_fail+0x1170/0x1350 [ 387.337081] __should_failslab+0x278/0x2a0 [ 387.337081] should_failslab+0x29/0x70 [ 387.337081] kmem_cache_alloc+0x146/0xd50 [ 387.337081] ? __mod_timer+0x26a0/0x2cd0 [ 387.337081] ? mmu_topup_memory_caches+0x109/0x880 [ 387.337081] mmu_topup_memory_caches+0x109/0x880 [ 387.337081] kvm_mmu_load+0xb5/0x3460 [ 387.337081] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 387.337081] kvm_arch_vcpu_ioctl_run+0x87bf/0x10ab0 [ 387.337081] ? kmsan_set_origin_inline+0x6b/0x120 [ 387.337081] ? __msan_poison_alloca+0x17a/0x210 [ 387.337081] ? kmsan_set_origin+0x83/0x140 [ 387.337081] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 387.337081] ? kmsan_set_origin_inline+0x6b/0x120 [ 387.337081] ? __msan_poison_alloca+0x17a/0x210 [ 387.337081] ? put_pid+0x71/0x410 [ 387.337081] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 387.337081] ? put_pid+0x1a9/0x410 [ 387.337081] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 387.337081] ? get_task_pid+0x17b/0x270 [ 387.337081] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 387.337081] ? do_vfs_ioctl+0x187/0x2ca0 [ 387.337081] ? __se_sys_ioctl+0x1da/0x270 [ 387.337081] ? kvm_vm_release+0x90/0x90 [ 387.337081] do_vfs_ioctl+0xf28/0x2ca0 [ 387.337081] ? security_file_ioctl+0x92/0x200 [ 387.337081] __se_sys_ioctl+0x1da/0x270 [ 387.337081] __x64_sys_ioctl+0x4a/0x70 [ 387.337081] do_syscall_64+0xbe/0x100 [ 387.337081] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 387.337081] RIP: 0033:0x457569 [ 387.337081] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.337081] RSP: 002b:00007f92ceadac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 387.337081] RAX: ffffffffffffffda RBX: 00007f92ceadac90 RCX: 0000000000457569 [ 387.337081] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 387.337081] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 387.337081] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92ceadb6d4 [ 387.337081] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 00:50:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x5b83298a, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000180)=0x20000, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x5f, 0x401, 0x5}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={{0x0, 0x7530}, {r4, r5/1000+30000}}) 00:50:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="688188017d3968270fc1c8ebed") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:05 executing program 2 (fault-call:6 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") fsetxattr(r1, &(0x7f00000000c0)=@random={'osx.', '/dev/kvm\x00'}, &(0x7f0000000100)='-!self*\x00', 0x8, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000040)) 00:50:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="66b9800000c00f326635004000000f30360f01dfbaa00066edb862000f00d864f390b88d008ec0f20f090fc71c0f20d86635200000000f22d866b9800000c00f326635001000000f30", 0x49}], 0x1, 0x48, &(0x7f0000000180)=[@cr4={0x1, 0x40204}, @cstype3={0x5, 0xb}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x8000) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0x4, 0x0, {"e73da86da7855b8ea0ad6f431a0cc267"}, 0x80, 0xfffffffffffff8ee, 0x200}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x12}, 0x58a3}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x8, @loopback, 0x3}, @in6={0xa, 0x4e24, 0x0, @mcast2}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x7, @loopback}], 0xa0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) write$FUSE_STATFS(r3, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x306, 0x6, 0x7fff, 0x6, 0x6, 0x0, 0x2, 0x5c5b}}}, 0x60) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:06 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x9, 0x50af985f, 0x2, 0x4, 0x5, 0x9, 0x815, 0x1, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x3, 0x5, 0x9, 0x7, 0x1}, 0x14) sync_file_range(r0, 0x9, 0x8, 0x2) 00:50:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r3, 0x1, 0x2}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x8000, 0x2, 0x2e, 0x7, 0x1, 0x8}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="f20f23176766c7442400149600006766c7442402008000006766c744240600000000670f011c24fa0f01350f01df0f300fc75a002e640f01df660f383763510fc71f", 0x42}], 0x1, 0x1, &(0x7f0000000200)=[@cstype0={0x4, 0xf}, @efer={0x2, 0x2400}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000300)={0x7b, 0x0, [0x140000000000, 0x8, 0x7, 0x40]}) 00:50:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="f22642daaac7be000066ba4000b8f3000000ef430f07450f011f670f08b9800000c00f3235000400000f300f225565460f01dfdb7b00c4626d382b", 0x3b}], 0x1, 0x60, &(0x7f0000000100)=[@dstype0={0x6, 0xf}, @cr0={0x0, 0x40016}], 0x2) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") 00:50:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e22, @rand_addr=0xb9aa}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) connect$pptp(r4, &(0x7f0000000100)={0x18, 0x2, {0x2, @remote}}, 0x1e) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x6, 0x1, 0x400, 0x9, 0x0, 0x94, 0x4, 0x1, 0x3, 0x1000, 0x401, 0x8, 0x200, 0x7, 0x0, 0x8, 0x1, 0x6, 0x401, 0x1f, 0x100000000, 0x5, 0x6, 0x200, 0x1000, 0x9b57, 0x8, 0x10000, 0x382, 0x8dd1, 0x1, 0x6, 0x4, 0x9, 0x80000000, 0x80000000, 0x0, 0x40, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10000, 0x5, 0xffffffffffffffff, 0x4, 0x20, 0x2, 0x6}, r2, 0x2, 0xffffffffffffff9c, 0x6) 00:50:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x10900, 0x0) write$P9_RLOCK(r3, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="68bd08dfd7ebd3") ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0x0, &(0x7f0000000580)=""/4096, &(0x7f00000000c0)=0x1000) 00:50:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3c20, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000036c0)={"6e6174000000000000000000000000020000000000000000000000005ded352c"}, &(0x7f0000003740)=0xfffffffffffffdc2) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635002000000f22e0ba2100b057eeba6100b80800ef66b83f0000000f23d80f21f86635000000800f23f80f6a1ef43f0f060f1af70f20d86635200000000f22d80f20e06635040000000f22e066b9800000c00f326635001000000f30", 0x60}], 0x0, 0x80020, &(0x7f0000000280)=[@cr0={0x0, 0x4}, @dstype0={0x6, 0x8}], 0x10000000000001b0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000026c0)="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") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = shmget(0x3, 0x3000, 0x104, &(0x7f0000002000/0x3000)=nil) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000580)={0x2, 0x0, 0x2080, {0x100000, 0xd000}, [], "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", "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"}) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000200)=""/19) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000380)="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") ioctl$TIOCNOTTY(r3, 0x5422) r5 = gettid() ptrace$setregs(0xf, r5, 0x7, &(0x7f0000002600)="c5e998594bddc923372313985ed80f8087b73c9875ff42faa9b68d362438f07b7d8d9ab33f7b1797b8e6b1ca8dfdd3a2e56b3df0135b6ac38537037b10d8305582d2d2189d944a8b4fd88eb4068b55364282473b87ddd590dd6c55fcd833321cd2a363bcbc0f50b6c10482a8b898928ec65fc98814b7ca9011f05b879e7fffb0be1d15bc4a4d09e56f1afab4ba2c462616f62a2198fcfdbc41b67ae7430209e2cd10f2cd27fd6acda737f866c9d544") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x100) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000000c0)) 00:50:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x402, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="baf80c66b8dac3b68366efbafc0cb80028ef660f71e300ba2100ec65f4b800008ed82e0f2a9a0b00672636660f72f20366b9580b00000f322667f3900fc718", 0x3f}], 0xaaaaaaaaaaaad2b, 0x8, &(0x7f0000000180)=[@dstype0={0x6, 0x1}], 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r3 = accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x0, 0x4, 0x4, 0x1}}, 0x2e) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000000c0)) 00:50:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000380)="efa607a3cb5b18683df97db9a7b716f45a82c1ba2228437ed53d385d566f73dfa85a55aad47e9fb43b08009654e59255328f3793f8c895852c7f7ce824d7feee490a2b84a94f89c04dc0f0e82db23ab5c2f083ee62d5ea6118a623f16a93d5f1000000000000000000") ioctl$KVM_RUN(r2, 0xae80, 0x0) write(r2, &(0x7f0000000040)="09409f420236", 0x6) 00:50:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08df") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x80000) write$cgroup_int(r3, &(0x7f0000000300)=0x8, 0x12) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x220000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="080328bd7000fbdbdf250c0000002c00020008000400810000000800040005000000080003000000000008000700050000000800040008000000080006009c000000"], 0x48}, 0x1, 0x0, 0x0, 0x44000}, 0x4040840) 00:50:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r3, 0x1, 0x2}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x100) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000580)={"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"}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x100000000, 0xfffffffffffff027}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000000c0)={0x4, 0x7c1, [{0x4}, {0x6, 0x0, 0x1}, {0x2, 0x0, 0x9}, {0x1800000, 0x0, 0x3}]}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1_to_bridge\x00'}, 0x18) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r3, 0x1, 0x2}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400300, 0x0) setsockopt$inet_buf(r3, 0x0, 0x2f, &(0x7f0000000580)="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", 0x1000) 00:50:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x101}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000003c0)={r4, 0x80, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x2, @local, 0x2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0xfffffffffffffffe, @loopback, 0xdf4}, @in6={0xa, 0x4e23, 0xfffffffffffffffb, @local, 0x8000}, @in6={0xa, 0x4e20, 0x3, @local, 0xfffffffffffffffb}]}, &(0x7f0000000400)=0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000200)=""/3) accept(r5, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.282546] QAT: Invalid ioctl [ 394.322347] QAT: Invalid ioctl 00:50:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5ebc, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x101}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000100)={0x9, r4}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000300)={[], 0x3, 0x4, 0xd8, 0x0, 0xf017, 0xf000, 0x11000, [], 0xffffffffffff6ee9}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 394.433275] QAT: Invalid ioctl 00:50:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r3, 0x1, 0x2}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x4d8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.512549] QAT: Invalid ioctl 00:50:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x880, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000180)={0x10000, 0x0, 0x4, 0x6, 0x1, 0x2006}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000000c0)="57bd08dfd72572d34fa8ad7f04c121936d716dfb780b4c72ab69a337b6024d45eea2b39abe84c10eeeeb5ffa1b7bc67651") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) r4 = socket$packet(0x11, 0x0, 0x300) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @remote}, 0x3, 0x0, 0x4}}, 0x26) 00:50:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="74cfbdb23166f8913163cb234d1cdebb3cc9b999d7c753a5123a14b671e5a286531b08225cf51593ba63377e77710038a998a9f3de83905b45fe7df2e4a10717d0e0064916773ee31889120a95", 0x4d, 0xfffffffffffffffe) r3 = request_key(&(0x7f00000004c0)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='%}cgroup&nodev\x00', 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0x2, r3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x24180, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x74, &(0x7f0000000300)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e20, 0x100000001, @empty, 0x1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x10001, @local, 0x5}, @in6={0xa, 0x4e23, 0x80, @loopback, 0x80000000}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={r5}, 0x8) r6 = dup3(r0, r4, 0x80000) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000a40)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) lseek(r0, 0x0, 0x7) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r8 = accept$alg(r7, 0x0, 0x0) sendmmsg(r8, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x2}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0xd4, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r10 = socket(0x1b, 0x0, 0x401) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000640)={"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"}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000100)={r11, 0x1, 0x6, @random="ae8d1bf05dc9"}, 0x10) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000600)={0x8, 0x7, 0x9, 0x2, 'syz0\x00', 0x5f24e21b}) 00:50:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 00:50:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x100) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) sendmsg$can_bcm(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r4}, 0x10, &(0x7f0000000200)={&(0x7f0000000300)={0x0, 0x20, 0x101, {0x77359400}, {0x0, 0x7530}, {0x0, 0x3, 0x9, 0x4}, 0x1, @can={{0x4, 0x8, 0x7, 0x6}, 0x6, 0x3, 0x0, 0x0, "71f154970dd4f2f9"}}, 0x48}, 0x1, 0x0, 0x0, 0x20044084}, 0x10) 00:50:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x4d8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x80443, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = dup(r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000300)={'filter\x00', 0x0, 0x3, 0xb2, [], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=""/178}, &(0x7f0000000180)=0x78) 00:50:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x190) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x5003, &(0x7f0000000040), 0x1, r2, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0xffffffff) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000140)={0x7, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) delete_module(&(0x7f00000000c0)='vboxnet0\x00', 0x200) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000040)=0x5, 0x8001, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r3, 0xf}}, 0x10) 00:50:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x4d8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200400) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x2, &(0x7f0000000040), 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000580)="68bd08dfd7ebd367f20b2c9bfad1e4ab383225ac4cfeb7f0f0e749837669b70854ea3400d31f539671e228fe10069ff329297205ec6008c0046284adf590976e4301c6282af0facd6e0f927ec941f9215ab0d4458405b0295535f62f5acda8ad79fed9f6d9cd7396d05b856c7ad4e8917921c013180bb7ff091fe0d3227a4ef75a2efb5cf90191ab6b862af2d56221a77a3069c283a5e795db7e72d90723b50bf483ed05d37c1269aad88c02d989cce90f006497b45284c2ab9a5a02c44786961c66c39b9f9e65e68e572647914aebad26caf9875e0e951b4241f030c3c3f4ddbfdff870b903246ed15e") ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000080)={0x2d, 0x800, 0x1800}) 00:50:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000040), 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x802, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000340)) ppoll(&(0x7f0000000380)=[{r1, 0x1}, {r2, 0x8000}, {r1, 0x1}, {r2}], 0x4, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400), 0x8) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x24400, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x1, 0xa983, 0x8, 0x4, 0x2, 0x2800000000000000, 0x20], 0x7, 0x7fff, 0x5, 0xf3, 0x20, 0xd38d, {0x8000000, 0x2, 0xffff, 0x0, 0x9, 0xffffffff, 0x3ff, 0x1, 0x1000, 0x6, 0x0, 0x9, 0xfffffffffffffffd, 0x0, "90dc29e65027085bb8f2bbba207d3c71387d430103b3905791421b6865349f3c"}}) setsockopt(r4, 0x9, 0x4, &(0x7f0000000200)="c5f9a3b2cefe6a702c151990893b0ecd0480d7a764915f062e21cf2511bc4edd6c092f2185369a026fc8a106ecf7b17363cd09bb04d45d19affd18d2b20e2e6f93313e1f542953a338903efe18610d06a5433277fef5fd1949c3d957e95223b2f62c92fdafd8c9fa60dcb894a2939e0c4516d4f83e981eb2096ae5a6f18df649dc36cf669b", 0x85) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000700)={0x0, 0x8000}, &(0x7f0000000740)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000000800)={&(0x7f0000000440)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000480)="6cc4bab41555f9bef8a00eb2193f90f55248e12cd7573d4c249337b86bd347f9b2f5423b8dfc0eb086ee56cd1c975d5397f2fd8771d737c23333ddfb83b8920a8cfb67bc8b7ac5296947ee6052f64f1b052a9d4839679babb7ea9d66b42df2b818c54455d13c9132a1ff7ad52789631ece16cba3c2f00f2198b32a58", 0x7c}, {&(0x7f0000000580)="82ee7f4c024335758f59403fe3a931f82cf3af11877795357d58c5d06b4b141bc732976c9894ae734410dabdffec7996ab4e7e4d51a7a03b4918f5b6a17225de62d25d2a5f4eb277f17d1738", 0x4c}, {&(0x7f0000000600)="d526f4cd735ee80e0a59d7f01d569c874bbdbb1248055b8239589e8949a754223f691571968688bf9e59093a5054efcacb36b586251cb02d537159c438883f3727cf3929b0591f0cfdd8fd3081ed7d303e23ee196b46ced9e0f523b0621ecf8966c6dd43d16c22de23170b3ee112883d159ac5cf704089748ac81ac576f864e9ed31474bd2e6361faca510f1a2d453142be1a0207af57ef6ef2070b08e5035b39862e52eded4df0d4a5e3622d62139b8e8694cefe6f0b47e3fed8d", 0xbb}], 0x3, &(0x7f0000000780)=[@init={0x18, 0x84, 0x0, {0x0, 0x9, 0x400, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x100000000, 0x5, 0x4961, 0x2, 0x5, 0x5, 0x2, r5}}], 0x48, 0x800}, 0x20000001) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000008c0)={@remote, 0x5f, r6}) 00:50:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = msgget$private(0x0, 0x400) msgsnd(r3, &(0x7f00000000c0)={0x1, "f2c8380dcb59ccc8212845422518df5fde87fb9531249831f0458b31763dbdbd946aa907b42b56ef309161e4c79723a0a2c99bf3870d974c3789c6553fef0a052abadbdaeb59e2f72ff0662c6078"}, 0x56, 0x800) 00:50:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x1) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) r7 = accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002980)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004000)={'bridge0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004080)=0x14) getuid() accept$packet(0xffffffffffffff9c, &(0x7f0000004180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000041c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004280)={'gre0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000042c0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@remote}}, &(0x7f00000043c0)=0xe8) sendmsg(r7, &(0x7f0000000480)={&(0x7f0000000140)=@sco={0x1f, {0x4, 0x2, 0x2, 0x0, 0x80000001, 0x7}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000700)=[{0x88, 0x1ff, 0x1a9, "30fa71275fb1e7f161411e112e9a79fb33acccdd1ede76040a9169c38b1dc64d29967e6cd0513b920f1edf81dff0b05153e3d6fbd6e86cd8b4640e4843d9019216c90a81137d3659eb5c29988bf3e3ae52ad0ad0b68fff352761835113024e8d07c8150e0e29995b02f4c3163e80f26922"}, {0xd0, 0x113, 0x6, "551b1178a047ad21b6059fbea638274718bf27694bcc971366cbf618148f86b96c63b6e2a224929e57489217f2026cd3dad2bc6892866583ca92a52069d4b2327322c0c9cc1a59e46799624111e9a9b46b127001d7e5f536e4e143f71e2cf015fa2b51e2302ea223c75bc8e499a48359fe582bb446f123ad189d854f3fd2673e2b3666c3f8d408599e64f6b478f40948c8388b3c0c86f5bc79325d142fe792676f88056dd186bca4dc5a19ca3f814ce4b557ea1e5ad476f640cb1c44f7a7"}, {0x50, 0x3146d199cea52a65, 0x7fff, "5447a2e92f23fc4f812d87fc5c93d2c019383ca0d698f7f1a14c8a949ed641f3e43e7c82692f5b0e611a911d3b4c0b2861b9b9d20109734e54b2f7999d026130"}], 0x1a8, 0x44}, 0x810) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000004400)={@multicast1, @multicast1, 0x0}, &(0x7f0000004440)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000048c0)={&(0x7f0000004480)={0x418, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x250, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xf80}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3ff, 0x1ff, 0x35559e25, 0x101}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0x1a4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r16}}}]}}]}, 0x418}, 0x1, 0x0, 0x0, 0x8010}, 0x4004044) r17 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400000, 0x0) ioctl$KDSETMODE(r17, 0x4b3a, 0xffffffffffffff9b) 00:50:15 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4200c0) write$P9_RLOCK(r4, &(0x7f0000000100)={0xfffffe55, 0x35, 0x2, 0x1}, 0x8) 00:50:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) delete_module(&(0x7f0000000040)='\x00', 0x800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffff8, 0x400000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000000c0)={0x80, 0x9, 0x1}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000100)=0x3) 00:50:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="74cfbdb23166f8913163cb234d1cdebb3cc9b999d7c753a5123a14b671e5a286531b08225cf51593ba63377e77710038a998a9f3de83905b45fe7df2e4a10717d0e0064916773ee31889120a95", 0x4d, 0xfffffffffffffffe) r3 = request_key(&(0x7f00000004c0)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='%}cgroup&nodev\x00', 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0x2, r3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x24180, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x74, &(0x7f0000000300)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e20, 0x100000001, @empty, 0x1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x10001, @local, 0x5}, @in6={0xa, 0x4e23, 0x80, @loopback, 0x80000000}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={r5}, 0x8) r6 = dup3(r0, r4, 0x80000) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000a40)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) lseek(r0, 0x0, 0x7) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r8 = accept$alg(r7, 0x0, 0x0) sendmmsg(r8, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x2}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0xd4, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r10 = socket(0x1b, 0x0, 0x401) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000640)={"0f003aa651cd69844b113c360cf97573ed1448ce973fc1d75f5070a9e928ff07d5e8610663b26cfb8fba31fa121b221775867ddc3982423783b99851700d01f4d0986e1664cceb00dd9fe323bb361e89267ffeaf6ba50f472d3cc30db2c5ebe3f4513de3594443665945be375732a9129cdd7ad3198aa5ea4f4fb31f2369f2703b01e7bfd6e0e8358055d0e5c679de28e805118d1680400155ff74739d62525742b212304548150a14cbbf69621789ca54e0d28ba291aef2a0adae8dbf3c9381d420c9cfb13e86d34331deb5a34e58dedef8d410447802994899211822c265ccfd7d2df316762bb9b2f4a1d7e7ea461504fb0e957c5429bebca84455ee91689442e8b5719c25414eee8bb6de932c229652d47d24810c277569945750896672ebd4f79bc4cd8342fcc8bb5c9dd7e0e7d3d2e9dc0cb44965b6b939dfe382d1ab7d28b007104206f9f72608b631efcdb787467f5575fa143ba8dd00a1611467093d0cc7efc49dc85dcd24af722adbeca61304f99d8930ee59d9b4cd157ce98999a1a3ce4046f667a783a68b186db8fa3145154e3bfb7547c68abbd371d808226ef3bba368490c8ef2403aff981e677ce5e2b387b08f2329ea1c22e5acc5b3798ec8ad6d69e49637eed4e8a9d88351e911273cd9023ad89a299f27d03786afc17f559effa5670c08922c58c933c064fe239e6f9f7f19e1fbd3273b9fb1f0e12f864cdfb122f3c1a9395192f8d0d2d0dff35d7155d04adbbd308e68a0141e4f655c8d4f73bb2c711ff23c33070796c625bd08010d325573f3dc21add61fba3121b61435132041014add81dfa4e0ce38aebc6fca5eec374439c66479b177517aae23c7888125a642639886b91936ad5b8adbf651559587035ea0bd1d94595b52dbf47bfb65ff013c9de9e893e6c827970ba00e2720aa7ac8399e2a3d3edd897ab9ee01dd8464a0c86148a3299ef72c0e26ac9473ba52d4ee1bd51f7dfd0c4ae4525fda34f16b0ad467904462e11c04f85c8b2ba52740826f3b223d239cc8fbed43594d282398d81bc1cfa9f5f8b5fdff8ee9685bb08cbbe84c0ae82ccd3cd023b756655082d0c461f705e8f3fa0913076bfadb2cb23dc584709cdaff4085900f6461c77e3a248288629173c04655b76da7433b862484ffa574b93bd5541f29592cf2bb862f0049cb9eac8f154fad06a47737ba1044a89d962a08992923facf5fa043fe587fcf885d8588b4ef30900a7d9d45769c05a5a6b36ad8021b1169c014ce75afeeed1a630a465b68787a31313c39afc765d772b44aa153a32272c94af94389c9bf2f31ed80c131c532f470cc563141358033f95fb4030926a4cbff0b941863b95c637eef9d4ce9facfef27e8378a6564d4d17a9bf82d404412775d068d91fe2ef9e66e37e916bfc8c93c0980f61e896e9b631e0e20e24b8a7c66d0bd206d81a4"}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000100)={r11, 0x1, 0x6, @random="ae8d1bf05dc9"}, 0x10) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000600)={0x8, 0x7, 0x9, 0x2, 'syz0\x00', 0x5f24e21b}) 00:50:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r3, &(0x7f0000000100)=@nl=@unspec, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r3, r4, &(0x7f0000000000), 0x7ffff000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200000) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x30) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000100)={0x6, 0x8, 0x1, r6}) 00:50:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$tun(r1, &(0x7f0000000140)={@val, @void, @ipx={0xffff, 0x7a, 0x3, 0x1, {@random=0x578, @current, 0x800}, {@broadcast, @random="edbdd14d8df0", 0x5}, "497757c7ec4173216a9e67046f42a44b5873accdb5645031e2879df13699933b7838014bd6317a8faeefb81cb22d80844418a7a742275d78642834be610045c6c0b519964b1a5ca26a9d89319ecddd5710b15af47771aac476789562"}}, 0x7e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ppoll(&(0x7f0000000040)=[{r2, 0x20}, {r0, 0x8}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x7fff}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) tgkill(r2, r3, 0x3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x40) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000140)={r6, 0xfffffffffffff83d}, 0x8) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x202, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000300)="0b887b910acd2bb0785800670404ce8e6e8c2d6efaef85cf4b1728dccb8d47ae68731b7472518d91cf00154cbe496ac2eeb62ea458ddcc6e1c154a2f437fbac8c1fb04686680ba90ddc7f774a6817e4f827b89be22ead98245aa067f7e3ccb4a02d0d1e6d3f274aeebc49e0ab4e1580b1cc8d16ba75e6c1075c82a29837f944f727e791dddc7453893d142b2642f620a10ce1e3effa3f37ab1e1bf19451dcef8316902ceb77567cc5eb424968396f417049411c3a6eaff0246a16b878b2fe6d343b04a40f9c14b95f9186ddc52b4d1303528d2f28ffbc613d54519a75c88d2a6973c676cf9490a44004ee97f03ebcc22b3284c64f97570") ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000140)={0x1, 0x618, &(0x7f0000000040)="ef7895634ea114b84ca7a116f8b660becb82582495b543640326aa288e4652be60332ad8e7", &(0x7f00000000c0)="fb5c85f0a91f1acbebc702c7de065cad8333ba30cb972b6b40d1127064ab0964b0c273392c5c54c823da6fa8f0a295ca961c040f24131a299423af3315795d9db1e3eeb3b237d48264d41080c28f9f3040047e0204c9ac00aec7dfb256232d59", 0x25, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ustat(0x4, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4200c0) write$P9_RLOCK(r4, &(0x7f0000000100)={0xfffffe55, 0x35, 0x2, 0x1}, 0x8) 00:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaaaba, 0x10, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x80000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000580)="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", &(0x7f0000000100)="e075233ab7bc41cac294f300f6f952b673c27a160672b080805910a3732d94f26b07b2a185fa6c9da7c1897e6c9b870dff248114e514b91a5a7fc224f1830d49e3a14ab005fbf7e1e2948db340b37af6ac3f29dfcc8c1e061444ed3b7920fa314214b3d5e184603146644eff121b0177711cc242a95e1ff6024642", 0x3}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x200000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x800, @dev={0xfe, 0x80, [], 0xb}, 0x7}}, 0x200, 0x3, 0x0, 0x7, 0x6}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r4}, 0x8) 00:50:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0xcf}, 0x0, 0x100000000, 'id0\x00', 'timer1\x00', 0x0, 0x8, 0xab, 0x40, 0x8000}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x80, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000580)={{0x5, 0x6, 0x20, 0x10000, '\x00', 0x81}, 0x0, [0x9, 0x4, 0x139837e4, 0xe5, 0x20, 0xc2, 0x7, 0x7, 0x7, 0x0, 0x69, 0x5f49, 0x8, 0x100000000, 0x7, 0x10001, 0x8, 0x100000001, 0x1, 0x1, 0x81, 0xffc0000000000000, 0x9, 0x3, 0x4, 0x100000000, 0x200, 0x4, 0xfffffffffffffe01, 0x6000000000000000, 0x1, 0x3a, 0x863, 0x8001, 0x0, 0x7, 0x10000, 0x758, 0xfff, 0x0, 0x1, 0x6, 0x8, 0x4, 0x89c, 0x1, 0x8, 0x0, 0x7fffffff, 0x100000000, 0x2, 0x9, 0x6, 0x556, 0x8001, 0x3, 0x0, 0x7, 0xfff, 0x8, 0x0, 0xb95, 0x1000, 0x8336, 0xf70, 0x8000000, 0x9, 0x7, 0x38, 0x9, 0x5, 0x100000000, 0x1, 0x6, 0x30, 0x4, 0xfff, 0xad, 0x9, 0x9, 0xd7a, 0x400, 0x7fff, 0x2, 0x3, 0x56400000000, 0x81, 0x7, 0x2, 0x9, 0x0, 0x80000000000, 0x8, 0x1, 0x2, 0x6, 0x847, 0x5, 0x5, 0x1, 0x1, 0x10000, 0x9, 0x40, 0x9, 0x7, 0x7ff, 0x6, 0x1000, 0xa98, 0x2, 0xc, 0xd00d, 0x401, 0x1f, 0x5, 0x454, 0x1, 0x1, 0x3, 0x1, 0xba3, 0x6, 0x3d95, 0xffffffffffff4215, 0x4, 0x2, 0x100], {0x0, 0x989680}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000100)={0x401, 0xdc, 0x6, 0x9, 0x7f, 0x20}) 00:50:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r3, r4) 00:50:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r3 = accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x0, 0x4, 0x4, 0x1}}, 0x2e) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2100000000000001) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x7) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000140)="68bd1bc55dd483b2bcf9e15d08da8b9399") ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23}, 0x2, 0x4, 0x1, 0x4}}, 0x2e) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000000c0)) 00:50:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0xf1, "288cba71cfcde6a3ea5d75833e0734aba8199f83a65a1ff53808dbd4c70c21ec5107f89794c91b2a2eb165c417c737848a44898e2a948c4af505c90f2e9f7830cf31d14fcc8a00cc52b55c3897630250f2a189ef1e3fa9cc795a7542d3b6dab11c1839b4b66eb7f73bf6a12b1dfe256cb51512ae6219f8b4f1a05e7f4f8562eda7cb4c35adb06a98d538a8ff85b67ac048eebe947863a195dc6164d10f716013f104e9bdfe2521af732a05e61df63a80ffcca4d98656a1748bf92891c6ec512236b78145a392a85b6576d35a854033eca91463a63362358e14cbc2a50aa3947d9be05f614903fcb8473c12c88d76d1d414"}, &(0x7f0000000040)=0x115) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget(0x1, 0x4, 0x28) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000000c0)=""/166) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000400)="0f9fc0b957090000b800a00000ba000000000f30b8004800000f23c80f21f8350000a0000f23f86464660f383aca0f01d10f01c966b8b1008ed866b880008ed8c4e1577d53a2650f4e4f0d", 0x4b}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = syz_open_dev$dspn(&(0x7f0000001a80)='/dev/dsp#\x00', 0x7, 0x101000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000001b00)={&(0x7f0000001ac0)=[0x0, 0x0, 0x0], 0x3}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) r5 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x80) sendmsg$kcm(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000240)="b7de78654627ab2334ed43acaa8bb843a238bd998892024e91", 0x19}, {&(0x7f0000000480)="8c587c4806f733c38f385260b1ee1b8cd7b4835d", 0x14}, {&(0x7f00000004c0)="677087c245b6952c389ea23bd6967c537abf99c9652493e35560e3f9568056e42a13644fc7a526055ae46c667abc7463a3ac13ba0fce642c972136f0583e287c03c4b046325dbea6dc83f78e289ff6cde33d70f3b18a02647df5be1dbf205bec3003a01ac87be93f", 0x68}, {&(0x7f00000016c0)="420fbf730074d6d20659fad6a903f8f6b90b2d59172b5234d4cb555889b15788a43a5a91de066baca4dab9fa2873184c0d4e681d8a3f923a2f1dd0dae4dcaa538df6af8425cdd5fe98a3dd93e551537a371505b530cc2eed7f7c80163b3a3052ecff", 0x62}, {&(0x7f0000001740)="8ba1d554373b66eb425a368cf057b5644dc030745da8c8e04a60e68a78cc02b1e64ae4d0038cc6751159476bbe4299adae10fe893412619c14508ab996956eee6ca73995daae3b0e11715d1e7db7f5b5324f881e03b23cab2838a2c0736b32faacc3c034a705bd2f3c07397d5705b3b81c8232826bcc0915165062cff08665e8debbc054b5895ef4e93504f29851f49487d191bd94da3079920991db4a553682469d8bb2de05f793", 0xa8}, {&(0x7f0000001800)="a2d61dfbcb76ee00ffd7ff44d96de34dbed3fd7e4579369bc9ed5bb4d614be054d11b93bb4f7a20f83afbbac30103027befd10c507e57d17c82dd3cc9d191224ea8cd1a9f15eb74bf02c2c7702a60bdaf0dab589e84781ceabe277063bde5e0702d1a65710573108ac5e654271293fbd67e668c1715793211d221bb2ad0922f7e94b10f6b0abebf0b2ab4310072f9017d039067a66303e10334f5e8617755ec2f66e5e4bd33571a76485f3e068e71e5177d55b305bfc59faab53f1f6e955b4f0e663", 0xc2}], 0x7, &(0x7f0000001980)=[{0x98, 0x102, 0xff, "81834e38764855d4933359e895edcbd4c05e13efcd59657e050b4bb597928b70da8815a56f54209af6e127bd86da7603e85ba13a6195abed5357050a527807e53d5e4a819e778aa810ce3b2cdcfba4d3a5fcfc79820a2a7ccd27ac0291590c4c2eec07871ff16895c00db21f2926cf4de6df58fdf60a8597df44171210f47c5533a9ff"}, {0x30, 0x11f, 0x1, "33ccb43b7b569a003a00b7936703425d63845e7b03d6e366598eb68975"}, {0x10, 0x118, 0xfa19}], 0xd8, 0x800}, 0x20000040) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f0000001b40)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x113, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r6, 0x68, "3e4ee0", "b4e0a68d83de3c14ad08c64dafb9d8efb9c8d9d778c9846c2159e23a5dccd5f4cab4dc8ffe96ccb222b4da9e8bb211d8b4cc1c5cbd84d65bcd822262c0d72937d84ce3ec9b429ee07bd7abdf6fed5eb4e241ee7d8fec64607f2fcef6b7a0f6f7905211f4fe1371b573ea875751518bdf237aad5eb9bd702b17877803ae2ed98ed78870bd7f19bc0f01e122f4e2b0877091b8bde38a31a24aa509d57c3fd68926d9b8b3c5469c6298efbdd3c4a47b746def7892c627c2e11fe1422bcfec5f0e3e5563ea82f38158550a90fb6187ab20c35fd6f57888907f7bf175dedc70fab69d4df87e5ebc820a8c59b99da72600fe27abf3ad8c8cb2ad63b4f5a265d877f627"}}, 0x110) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000300), r6, 0x47}}, 0x18) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000001b80)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) 00:50:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) bind(r3, &(0x7f0000000300)=@xdp={0x2c, 0x3, r4, 0xc}, 0x80) 00:50:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x80, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000580)={{0x5, 0x6, 0x20, 0x10000, '\x00', 0x81}, 0x0, [0x9, 0x4, 0x139837e4, 0xe5, 0x20, 0xc2, 0x7, 0x7, 0x7, 0x0, 0x69, 0x5f49, 0x8, 0x100000000, 0x7, 0x10001, 0x8, 0x100000001, 0x1, 0x1, 0x81, 0xffc0000000000000, 0x9, 0x3, 0x4, 0x100000000, 0x200, 0x4, 0xfffffffffffffe01, 0x6000000000000000, 0x1, 0x3a, 0x863, 0x8001, 0x0, 0x7, 0x10000, 0x758, 0xfff, 0x0, 0x1, 0x6, 0x8, 0x4, 0x89c, 0x1, 0x8, 0x0, 0x7fffffff, 0x100000000, 0x2, 0x9, 0x6, 0x556, 0x8001, 0x3, 0x0, 0x7, 0xfff, 0x8, 0x0, 0xb95, 0x1000, 0x8336, 0xf70, 0x8000000, 0x9, 0x7, 0x38, 0x9, 0x5, 0x100000000, 0x1, 0x6, 0x30, 0x4, 0xfff, 0xad, 0x9, 0x9, 0xd7a, 0x400, 0x7fff, 0x2, 0x3, 0x56400000000, 0x81, 0x7, 0x2, 0x9, 0x0, 0x80000000000, 0x8, 0x1, 0x2, 0x6, 0x847, 0x5, 0x5, 0x1, 0x1, 0x10000, 0x9, 0x40, 0x9, 0x7, 0x7ff, 0x6, 0x1000, 0xa98, 0x2, 0xc, 0xd00d, 0x401, 0x1f, 0x5, 0x454, 0x1, 0x1, 0x3, 0x1, 0xba3, 0x6, 0x3d95, 0xffffffffffff4215, 0x4, 0x2, 0x100], {0x0, 0x989680}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000100)={0x401, 0xdc, 0x6, 0x9, 0x7f, 0x20}) 00:50:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x181000, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4, 0x1) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000140)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:50:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0xd4000) timerfd_gettime(r3, &(0x7f00000000c0)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:20 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x202) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:20 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6c145fb8, 0x200e02) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="66b9800000c00f326635004000000f30360f01dfbaa00066edb862000f00d864f390b88d008ec0f20f090fc71c0f20d86635200000000f22d866b9800000c00f326635001000000f30", 0x49}], 0x1, 0x48, &(0x7f0000000180)=[@cr4={0x1, 0x40204}, @cstype3={0x5, 0xb}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000000c0)={0x1, 0xfffffffffffffff7, 0x7, 'queue0\x00', 0x5}) 00:50:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x2000000000, &(0x7f0000000080), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x91c000000000000, 0x400) mmap$xdp(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x4, 0x100010, r1, 0x180000000) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x400, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000000c0)=0xb421) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0x4, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000180)="68bd08dfd7ebd3") open(&(0x7f0000000080)='./file0\x00', 0x260001, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x8, 0x0, 0xfebc, 0x7, 0xe08, 0x9f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:21 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x40, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000300)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x420040, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000080)}) r5 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000380)={{0x8, 0x1, 0x20, 0x3, 'syz1\x00', 0xd305}, 0x1, 0xb, 0x50, r5, 0x7, 0x4, 'syz1\x00', &(0x7f0000000080)=['/dev/dsp\x00', '/dev/kvm\x00', '/dev/dsp\x00', '/dev/kvm\x00', '\x00', '/dev/kvm\x00', '/*cgroupvmnet1\x00'], 0x3d, [], [0x9, 0x800, 0x9, 0x400]}) recvfrom$unix(r4, &(0x7f00000000c0)=""/169, 0xa9, 0x40, 0x0, 0x0) [ 404.467060] QAT: Invalid ioctl 00:50:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="66b9800000c00f326635004000000f30360f01dfbaa00066edb862000f00d864f390b88d008ec0f20f090fc71c0f20d86635200000000f22d866b9800000c00f326635001000000f30", 0x49}], 0x1, 0x48, &(0x7f0000000180)=[@cr4={0x1, 0x40204}, @cstype3={0x5, 0xb}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001100000000000000000000000800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000040003000000000000000000000082ce00000000000000000000000000000000"], 0x88}}, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x3ff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) 00:50:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 404.864967] QAT: Invalid ioctl 00:50:22 executing program 2: r0 = socket(0x3, 0x80007, 0x6) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080025bd7000ffdbdf2503000000080004000100000008000300ff000000080003000000000008000300af000000080004000200000008000400ad000000"], 0x44}}, 0x40040) r2 = socket$inet(0x2, 0x807, 0x5) getsockname$inet(r2, &(0x7f0000000180), &(0x7f0000000200)=0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r3, 0x406, r3) connect$netlink(r5, &(0x7f0000000280)=@kern={0x10, 0x0, 0x0, 0x20002}, 0xc) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r7 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000140)=0x1e, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f00000000c0)=[@cstype3={0x5, 0x7}, @dstype0={0x6, 0xb}], 0xffffffffffffff6) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:50:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3b90, 0x400) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x240000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000100)={@loopback, 0x60, r4}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="66b9800000c00f326635004000000f30360f01dfbaa00066edb862000f00d864f390b88d008ec0f20f090fc71c0f20d86635200000000f22d866b9800000c00f326635001000000f30", 0x49}], 0x1, 0x48, &(0x7f0000000180)=[@cr4={0x1, 0x40204}, @cstype3={0x5, 0xb}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) open(&(0x7f0000000040)='./file0\x00', 0x101180, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r3, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x400, 0x4000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000400)=0x80000000, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x100003b4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000300)='./file1\x00', 0x8) socket$key(0xf, 0x3, 0x2) 00:50:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = accept(r3, &(0x7f00000000c0)=@un=@abs, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x22, "cc44924cced448b6204a07efedc00b1cc17bb7e82b1a1b0d3da697bf3b4367db7e9e"}, &(0x7f0000000200)=0x2a) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000280)={r5, 0x1, 0x8}, 0x198) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:23 executing program 2: socket$l2tp(0x18, 0x1, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000ac0)=0x1f6) process_vm_readv(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/238, 0xee}, {&(0x7f0000000100)=""/168, 0xa8}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000580)=""/251, 0xfb}, {&(0x7f0000000280)=""/43, 0x2b}, {&(0x7f0000000680)=""/94, 0x5e}, {&(0x7f0000000700)=""/54, 0x36}, {&(0x7f0000000740)=""/63, 0x3f}], 0x9, &(0x7f0000000a80)=[{&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/224, 0xe0}, {&(0x7f0000000a40)}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffeffff, 0x5, 0x6, 0x3f, 0x1, 0x3, 0x1, 0x4, 0x4, 0x80, 0x9, 0x9, 0x0, 0x2, 0x9, 0x7], 0x2000, 0x8010}) ioctl$sock_ifreq(r2, 0x8913, &(0x7f00000000c0)={'tunl0\x00', @ifru_hwaddr=@remote}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x81, 0x80) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = dup2(r1, r0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000d000/0x1000)=nil) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) signalfd(r3, &(0x7f00000000c0)={0xd66}, 0x8) 00:50:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x3, 0x0, [], [{0x6, 0x5, 0x1, 0x2, 0xfffffffffffffff8, 0x93}, {0x7ff, 0x4, 0x8, 0x5, 0x81, 0x4}], [[], [], []]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)=""/4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) rt_sigpending(&(0x7f0000000280), 0x8) getsockopt$sock_buf(r3, 0x1, 0x37, &(0x7f0000000180)=""/52, &(0x7f0000000200)=0x34) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x2) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000040)) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000100), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) accept$alg(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000e80)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000003c0)=0x54) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400)={r5, 0x9, 0x2, 0x8}, &(0x7f0000000440)=0x10) write$binfmt_elf32(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c460408003ae0ffffffffffffff03000600430f0000a900000038000000ec02000003000000010420000200ff0f000000010000000001000000070000000300000000000000030000000000000004000000010100001697c4dbb90dd0a010f67c3368cd06e490747f571f5439d7d63f8475e51afd21368c6f67bdadd51d559f3387e3720601000100000000004dbbdc6643a4f267d6913e4f2eca06b06feaa96df1a0699994f201c50eac995dfd93dd8699f5bf66ea7fc15aa79cef336bde277836b2177bf94a4d9b14ff2eba5439d01454e8fa91737d10cb371019a153ed56cd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x5e3) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000580)=0x9acf, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002040)={&(0x7f0000000700)=@newtfilter={0x150, 0x2c, 0x2, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0xb, 0x2}, {0xffff, 0x7}, {0xffff, 0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x24, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x7}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x2}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xe, 0xfff3}}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x81}]}}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0xf0, 0x2, [@TCA_ROUTE4_ACT={0xd8, 0x6, @m_connmark={0xd4, 0x16, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffffff, 0x9, 0xffffffffffffffff, 0x9, 0x1ff}, 0x800}}}, {0x9c, 0x6, "80cc9a7b98ab76c16efa6ebafdb19673f79ed9450067041c4b0b5981ccba3afc284f5f0ff74ae73f78cc86fa4976fc16dafcbba219d7f2f3a83b1fe83c374331b40111a38a560397575a90c166babf36908fd0a8e83611860c38ae6328316ba9c1c44219b0bf31bf2e295e37fd3e7db407307f0f86b954d5b4dd8a8cc4c5bfba74f9fb6682d599dcf227078b7b4096549ed99721ab9f1b"}}}}, @TCA_ROUTE4_IIF={0x14, 0x4, 'veth0\x00'}]}}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000340)={0x1, 0xffffffff}) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) getsockopt$sock_buf(r3, 0x1, 0x3f, &(0x7f0000000100)=""/132, &(0x7f0000000200)=0x84) 00:50:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d04, 0x0, 0x48, 0xfffffffffffffffd]}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) mq_getsetattr(r4, &(0x7f00000000c0)={0x49f, 0x8, 0x7ff8000000, 0x8, 0xff, 0x0, 0x6, 0xff}, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000140), 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:50:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r3, &(0x7f00000000c0)={0x50, 0x0, 0x6, {0x7, 0x1b, 0x3, 0x10180, 0x8b3, 0xfffffffffffffffa, 0x5c32, 0x5}}, 0x50) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x82000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000200)={r5, 0x3}) 00:50:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 408.535874] Unknown ioctl 35075 [ 408.683113] Unknown ioctl 35075 00:50:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r3 = getegid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x2000, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030316530302c626c6b73697a653d3078302830303030303030303030303230302c6d61785f726561643d3078303030303030303030303030303162312c616c6c6f775f6f746865722c736d61636b66736465663d2f6465762f6b766d002c686173682c7065726d69745f646972656374696f2c736d61636b6673666c6f6f723d2f6465762f6b766d002c66736d6167303030303030303030303030362c736d61636b66736465663d47504c7d2c736d61636b66736861743d2f6465762f6b766d002c66736d616769633d3078303030303030303030303031303030302c6f626a5f757365723d2f6465762f6b766d002c66736d616769633d3078303030303030303030303030303230302c006756d03ee50dfcb2e185f267a1077c1cc5b432d6851c32ea269f14c211cc9bace6a28e97cea419dfeb3bd21c8ae8730d2ccb76f320add1ca0c3681f175a13cad8c8cdc5856b1f1abb16f6f65fd345e7fafe639f6d0aef7abee831ad6b3fa42c801bf2db302eae2ef84fa67c1111ce8517e6eb12cf26454fe2c1ec29df572cebbbf781ae5d7f922320e64919fab7db4f78b742615c6692326acb18b730f7d180dab1d04f47cb949e6b72522ffcdb0ef3210b0a676891abedb0659019c6a53e717c8a0b5370cf60cb9b1cfec19ad80eea0c5cc1d507b95d7665f8f5b6f4417fab4c819f868229386b54b4c04a495d095b182ac45a72682462632607f6a00000000000000008beded1afbe2af6b3d6d9f6ffdf643ad1ac8beea22d807297ec5efd83310b30f75c8863e46fe5204f20b66613c97d69f5ac4bfcb507287b7a9c7074dfb35419ab9dcc710affc59eef3fa2417cb5ed18a9bc95105"]) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:50:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:26 executing program 5: r0 = memfd_create(&(0x7f0000000280)='#\x00', 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000300)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000340)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x42, 0x20) recvfrom$inet(r5, &(0x7f00000000c0)=""/254, 0xfe, 0x10000, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000580)={0x3, 0x0, 0x2080, {0x10000, 0xf002, 0x2}, [], "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", "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"}) 00:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) 00:50:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="f08166f47026360f0173cd640f796d030f32f01011f20f2c63072e660f16116766c74424004f8600006766c74424020b0000006766c744240600000000670f011c2466b9800000c00f326635008000000f30660f38029569e8", 0x59}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000180)={0x7, 0xc, [0x40, 0x101, 0x51c32120]}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f00000001c0)={{0x10000}, {0x4, 0x100000001}, 0x7, 0x4, 0x2}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) pwrite64(r1, &(0x7f00000000c0)="8517bfee0aa3d7e50ee27af48d6b3b1065eb36baab42f2aa81f387282bbf79f9bd1f18664fbce90bc17c1ed88f1ea0071e638eb200be1f87ce361e0d1d4aebc3e03196a02dee9b3246675dbd2fd02c70274f230cf4bfbe8fe26aa53ad38f459d325f814d3e1d35ebca9e42a7e6f26794b3a4c35cbcaa31399ef52d9c65f1c7b1b85e519c84ed43b2405bea1abbb627ca9f", 0x91, 0x33) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) keyctl$session_to_parent(0x12) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") pwrite64(r2, &(0x7f0000000040)="408d8306", 0x4, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000340)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x12fd8000, 0x8000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', r4}) 00:50:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x100000000, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:27 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x161001, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7ff, 0x2001) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8001, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000100)="68bd08dfd7ebd3") ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000040)=0xfffffffffffffe9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001a00)={0x0}, &(0x7f0000001a40)=0xc) fstat(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001bc0)=0x0) lstat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)=0x0) sendmsg$unix(r3, &(0x7f0000001dc0)={&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000000440)="a141e014774e11cf5c23a1f75aecad1ccdae9aa087b9344cc1d4911c3e4964db7b9abee9db0ced7bbc8d0073e6dd1a4a123134448589e852271dd7de8407f90f43d6e3668e69b12546aa3f80fa563265968a391696c35d33afc716e54ed181a2beaa6aca8c5df40dd2e36b7a6217f0ba825a4b6322d2905a73be99ec8a7932b0b439c7b3d1bc407c03a0ae1dac15fe836193fd8e13aff604a2545e197bce15a0e179f8558187c431d8d5453cdf76bb41bd7d0ae8bd6c616e2decb978", 0xbc}, {&(0x7f0000000580)="3cd83771222154781681244079f461aaaaadde6998275b7eb76e2d6f7fec96901b20089f143fee26b76b905dcf61c7f641c603f0cc69b90a04f149ced1d3412187c0bae10e0fba11e36faf0c22a1ade564d9db1b62d40d65abef7f6420585021e56413062c259f79225764ab762b20c45969e6d6ce4fc743a727fe7faaf5d9654375", 0x82}, {&(0x7f0000000640)="02a5a14ea1e306e2a00026d19f6277eb85f2f7632504c9c64f30753f82e176fcf7c859fd619e62482cb52e3ed2", 0x2d}, {&(0x7f0000000680)="f2db80010291a2fa5ccdbc2b8d12a0e8958253dd9990f484b628bcda96a6a15b6676809c39add1e7bca1429ae9535aae477100938890971059d7b92f5b97a1c2f51cbd31aab7a812313b44b33b8ffa0f0c4a5cc55359bc160acb1b0e073f6116907e48d9a0f082dcca18b6c36851f3193fed050fa5a801474b719c4fc60a524aeaede60013f22bb7e12acc04b2b99fe88820310ce4d5aaa979ddf7cd4b22d4bf2d20a32f46caf899081f91dfdbf7f2578a87f02c96e0b1c959562584d27894ac0b262fca6e39e20bad17c91fe65ac3e3e05351da70f2e9fc6080b05c3f466208e7869d4f8968d43811b0bdc7127f77ef3996c15486c6fb24b3fd4d42ed1d81feb62b151ad1f2bba0929191a9d99179b2e7e0573d8e020588d87717cf5cc25726717dd47bfb706e788cb03800b17a0d30c4189bc646782ecc3eee07d9252269f171a4a5af5a9f76e6e2db7a77d9c6622e1fea2a901516310b2922f5c60e86f21ce19ca5cf84ec46468f3c7bd048cef333d2d0fb4c794e0e2ef1c99c175666e007c836f2a86303c17d1660117dc9be60d3d1af1ebed5592f0a2d9d6b8982bca15d55e98e5ef99d4d434ffb1acf04bd44f613a53724538643ecfbb2ca3fbd448f19b3083e5e5905609d60ea72468c728cd39a31dd9b5bcb0943d2a3598f22d6272c9dea5843243ec3bd3e81077116205471c3f8690dff968a76e6f71596a22ee14bfc9f41b1d4ebe65474d4e2b256f449a69d2f4e6c7f7d68e7c156eafb90b05fc87a2b887e3c0eadfa623dba8da107f059cb12cb765e01530f79b282d76228659222bc7bc0ca103f7dfdb42e89ba9b1f60b9cba2074ebde8a29c101a4c07b1a1550aa0eb2c22b7108ed9e64d82d9ae6f879e357a3f607871fd6f4b161276e92a5aa9526d34f94b36cad03463866bb1142779c8ca7b38fb141b55cf906d156a8055f08fe0c9767e6c61467250a7187ccbada8b1afe1b8b6b3580f6a0a220f65d3d5745c7fd714d6620e05b1763390b15ecf07b917e4065b4dab0efc393850debc77c08131f18e8682eb6d9fa80b49c2bfaf4ccef73c18cee73d9a354f5393eae081926627afd8f730939577d6f08e95866bd2ecccd89185b440aa9a59b52aeba054cccdfabca6618816fe8a75d15653933f1bcc05f871260a0e7a1399f9d3030fd7df696255de333a65c0367a9457d9189f29e4110286c634f27a4af71ba73b99d58ccee573fa095e7a342dbaf3dd8063893561dd792f2740e805f1b5aa4530d4e00572b075b0cff0fdada84cc78d841aef724418b3ac281875b9d70d89a9d4a286cc1e78251baee2f6f7cf476a347799a03f1b1ff6dfa88a95833b395f2e0b98ad4a4d8133cefffd43948a3a52f00298a5a56fa9f825220554d7a1c9cc9970b82606fa617be7c8d9640c207903f6b1b28d26df40074bbd91b088d9282ac8ea201498db2df1d966123638b5055310d7e0f427c98a7b351ce42b465fb794351eaf3974114b26def222142a1ce0e527b7be3b85aa685688afa55bb9571a98a87d80312a730f2a3635e3498f8284b0192875d2cf487761ec69a9215dd5cd1cc33825153f6a95e5ed6c1aa9c75cfc4e10f1e13705da3b65f163f11fd01f294ba33d48deb4bde01a87dc22a326bf7e57b23589a0f3d1e90e7703de6aaf3080aef0f2173caced04e3c4eca51529e761c724c8345c516e26c6e203517e07111c4e1bd5cca3402b4742aef037637bd1be120e9d9236e2c58ce1ac3ffc6c8eab9db13c1b5c42f712a3a3445cedd5883b27347dad9831eed0769a77fbe42e339c8e8f6d7706a31d07a9b686b71ed822d98141a69498c8c648bde5a78cbe21a142d714b9e4ac5551a6a09f51982ae9ddbc92474593edb6f38bf551812c9d3111645531c4e32e7fbcb79cf6dd0a9a13fb6162645b672cccff22b027f91d727e7fdfd6179bfaaa0839f7f750591cfd3e9933c65bb249a4f7020b43276ba2adc54320112739b045ae040097e1c77a79efaa46f07f9f377d64aabab6514092ea9db6c0b8525bc20d680a5627c841b2699fa02ac4d78809924020bdf08ba9f8df1f5f20030902be9ec12a37e220d0417e86abc105f9cf7f5f02041ea47669efd83c54317c0342e37e97a9933b3cb19d3caa15da732a36560ace8610c650cb5dd1a7ad96c4d1082034645067f5914859f1dbfe7a06c207071746be3dfd895f104da2135c39af4c3e41e315487c8be5a5cf53acdc95c816528952c4fa9fc6c257ec028ba6892bb8febaf3b15407dc1a5a90a9528b674be27771555ffcbfe8b46fbb23ec238b2b4f7b7cc5a82d14898d0b54aa338432e6ee7ceed1d1c3732d6c3d48439d50c8fb79618318084d3121198db7d7e2240639def7eccb596d571f916cd63247c5df98fc1f68a8d8b9e4ed8623dc7a1f3a70d27ad194dcb182b81331ebd3c6746e468810ad1ed1abb6a2ddf8c3a1a67c5c6f13fae4f5a49b669cd383c1614fa5d50ca837175d14c0e5392b538b92fefbd3892e39cc84726993a2b3408f07ecda9589641d4d93b6bc8bf38a3c7072fb8e0f5de9993d7c85d3762dd8959ad7f8ec1ac92198d3aa5871067fab799674c974d16e474cde7524a8a22a28cae1115eff498ed2e372948165689de423b02d753eb3da07d95130a9c427ee7ed7fe89c345e11ad5c2e91a8f5c09b3459fd347defc6e6431bfe743430d6513bc154c2cf5ed0b99ebca9bd140787263c4c5972726ff30980e8f671776a3fd9eb34db6bfc83b3755ca1c0d77a983f564342a2c7fd194aa293a0029ec68cb88e1dd0af8a15b59f5520ccc24d9cdd4a9d211302e296cfa3bc9f8d1b4a520dceedd0d7fa589e5c78d84a8c44092faa53247644dfdb10b969654ace0b57c07ce763679be3d2948beb426e4f046358fc8905be465aa2ea8169f6d126daf8eb474ac169c831b8fd21c921860a838fea7bcb597fe19132083baf11498a0f7d6ae76167de99a52d3c9faf0d5b02aca761fb7e3dfdbc5078c27397274c429ee411b912bb86941f557da0c0284e3270db68110bab837d8c9d9873e4ca321dcd930d9cc5a921356ed765b3a361db07000ca598c8af1f861e59fd8d283d4af3e54ed953a1739261cb29ab3cc895b510c495bc9caabdab80ddd601253a28238418e62d7a642de18a3e54f6cf41fd578b57def9495df126fe85fa3d5e08bdc4188bbf6ab9147d63f4f7972c7bdc236435954ccad6d0e0ff69b367c6b09cdc762a0b10bec68fc52d8d02430f8d1752e51cb485d55c1b363bd9c9ab748832f87a0b68522e61181a38ccf3970a3165d277dc08b81396a178a0e6025c20b2f8ba612459edc9a0d59881bbf7b63c658c79a4bb0fd0b9694af42d0752d51cf9d841f0e7daf3ddfb25a96206bccf466bcc3d79212bca5fda685b6f5d9b4f0e6ea69ec1e21a49389f73e924dd2afc2c5a1086d3bf58631a2e04c050ca9cbb6ea2da87d698fe62573fcb6b2bbda73439e226055b822d2d553fed8fc5cd64928d866a79035a23df31ff0b92ab2b797a1a6f36d7845225c1dbfe059887eecebc44cda59519460f9c0fdfaa89c27bb155591e17977a7dc5afc6e1df50c9cd7779f72f755d1c6ab71ca70ab0cc15cad5bffb8a25f97e370175a8ee2cc307c044ff5c4a2faaf2f7ab8b129dea2906eb63ef6113ed53b54c58f53f78fe492d3bbf8a56adee056f93165ac5d2748240ab4e90a8999b3336b52d89881cd55bdd6187087f95cad737a012c05da0ccb29000e9e751083c3690f55b23e05700d3efcca9a750b0629d54442a07019aabd223a1169860c7903ca9556204b503e8f3cac61f3337db7b6a00e33cb35a8b85d35a05e7c95b1db0259a8340605dd57db9277c3669a7d1197257ea663ee677eb6413d512e2434dbeb8bb74358be03d9a9f1027b901fe0f2968f541e5336ea19736cde6b6246fe82f70ac2952a524d87eba1fd0d5bee2715b529b6fccaf03786561b284f712a6bfb53a6de10063b951b86c5ce3a0d6e525b2598d972d3ef00d1c0e5d46254bceae4777365ac694c4608f01279ce5a13d69c1b16c410bc3ae53e6623e24d2dc0622d1524af4dfd131a6b363fc040315514566016d41c5ec4017d1f2d8efa4868586e8afe3fc35e82c78d7088c69ac5e6f83f0b641f9578984f87139a0d353b3d8b682da796d0c3dadb3034cb825fd374b6981f16103332ba59a9c6abfb27c4b98b445102500c3e61c958fa2eaacdaf4b3235fa11d65772e6b837eefcfd44b7cd5640e829373b4c6094ec35ac1bf141140e9ec709ac5cd6e1b6416cf6c3b23e56c1e85fd284da50f516361f7f16aa214d73a700619aa8ba9e4e0339a77b7051f910886a6d4b89d21dee0f82b3f271784a91138b88491b03262b4f46387c66dcb461c0d36abb368f92cf5a593ed1bf26a09643350cd35e6d6647efa418cd8f23ebf45014c3f31e0c2a58da4a03fb59eca0b7b8ffdbcf21186ebf262d93ec1c3fe9f873ee4487ec77eda6cdae9b32deef0d0b531dba79f7748760691dde3f0490d625ce7b5f29aee86f283319e75506dba61c6cbe26d8fb7d210124553e806c695c0e69cc8b69e8ccb487ae679dc36caebd1538b8cc037d11186e9481fa3c4843bfcff59e0a6688957856c576eac697b9c2d380162d6bd8ac650a520e6fbd84784e8d11695d5fcca82620457d1858b7e5bb0d77896e055010f9ad736bbfde933fd2287501a896a1ae97f52a95b16ae10ace0ba8ade914ae77399ca451c0042096ac257c9e43cba1d90600d44048b40c85bca6f84f28890e6c79ab42c737a9340525238e4ef8a1feb1baed3290a225287d4b00aa79cabfbd0e43b1aef672526d84579b0b5eddecd55cae8945ecfbcefa8a92451d0bc7b65adb78be66b382fd879adaf183c68366e344ba90507b97ac9918677341e4406fe5e9cead8f57fc3483c73dd332906e74d60f978d3863167fb1c17db36f80a0a8c7accd32a6dcf6970cd5072ca037f78f61ffd8a6df1d4795022f3cffda59bda0de21e5ff6a60842002d5452b0127acfe2eb388963f1e91ce90f92ee7ad277990928701d0e7f179401c7071ff5e79da7a44b2d951a8a2158d8edf71082387d700088866cfe32693f622ae610ff4d1e525600f0c26d1506cb24635a44bed854a9fa18390486ccb04faf26246a506cbd402d90383afcac2dee2cb8179cc23f0e9a05b9c00bd27d90c1376228ed36b17c45391dbfd533461e9e4cab7156b2793a7f8effc88fdcf7e6862aaafec521987c6fe46ecaad217a484422328311e278f99e1d3498baa35684926d0840db78804d75f7b1041a8f792535620237ef6d30e5f908d44cebdbacc5032bf9ab9f1a1b3078c1fb5529be0420fd4871ae05a4a5ab0ef03e96042c4be5c4c26d9540a7b39836c894d4a181951b58afba8f2b1e92800a87b50b5aceb7d9efe38ed0798b33890625d470eb03884b5e6eeda86aab82b7c588b5d216ed3a2de5dd14eaf67a62eee609580de2c45ceed2bb0e582e225213cbed1c61a5e35410ef12b95c2b6b44ae51748c8a3d6c68524bbe0ae70bd2e74d12412d3b1f71b8aa071219daaeecdcc868a4ff3912a53d944ee1d452d3681552c73cbcb77a1a4f466097a77dd91096a5f49d2f6fc5d3d183275e76755e5a24111d46bbf98ed994f4eb847484bbf6c1f3097938d37be3bd88d72a41c85b73053c3956dbec1f09f6ae4c0da78bf8954b0fa35ed3bce14aab69b4bbd51e0d7fd696a61679773b94e633f966f620b6420cdc19334be7ab0be5b6af5648d4d95efbba9685657fbda7015863951397c2441589dd6b712dded", 0x1000}, {&(0x7f0000001680)="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", 0xfc}, {&(0x7f0000001780)="6ba75dd02f4f32a1e82a1b86d098ba6034bbea79a8412a20e1ff0d61c55af79c02a4dc9c50508291a0bec8b8a7c8bee7665eb9e118c9c344d0571acd93999b4254e998f3a7faac0a7a9bbb270648d71bc5498bf2f230a86f9038bfadfad00f7c26b41bb2fb66fab3607a74f75af7fc778ee97c00fa4cfc64066110f1e207433f127f4c1f627a4344264c529c36288a0002d24201d67616fc6b52c9713804ee4dfdf3d348ec3bd0829a56be8ae58aed50e953b7e4b0e33b36e00f7fc6bd9f38dc35084ac2", 0xc4}, {&(0x7f0000001880)="fb687221e70cb6eab891c9265681ed507d467bdf2dd276b6c58800ad4f8f463a7098d26fe7ff03dbac8bedac0a60ec5223524122157ea588a67a2757ff2876285d5c88e33b89", 0x46}, {&(0x7f0000001900)="84451f1c5a84ff2cd6d565e99b7a4e55abf20dca51a5aa94814897811a13bd37337206e700711e4325d47d4268652429ddcbec077707846cac26af15a704ae217ba6231417e95349e132ae9915164ad36a", 0x51}], 0x8, &(0x7f0000001d80)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x40, 0x40}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x15d) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000300)={r11, 0x101, 0xfba}, &(0x7f0000000340)=0x8) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) r12 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r12, 0x84, 0x4, &(0x7f0000000100)=0x52, 0x4) openat$cgroup(r12, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) 00:50:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/nodev#user\x00', 0x2) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = getpgid(0x0) sched_getscheduler(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0x402) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x101}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000200)={r4, 0x3, 0x4}, 0x8) 00:50:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:50:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xf000, 0x1000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x5}, 0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101080) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r4, 0x2}, &(0x7f0000000180)=0x8) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) 00:50:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000040)='posix_acl_accessppp1!wlan1\x00', 0x2) write$FUSE_INTERRUPT(r3, &(0x7f00000000c0)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) 00:50:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001c40)='/dev/vcsa#\x00', 0x81, 0x4000) getdents64(r0, &(0x7f0000001c80)=""/12, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x10001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000003940)={"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"}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000200)=0x7fff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)=""/50, 0x32}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000000440)=""/155, 0x9b}], 0x3, &(0x7f00000005c0)=""/116, 0x74}, 0x1}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000640)=""/166, 0xa6}, {&(0x7f0000000700)=""/181, 0xb5}, {&(0x7f00000007c0)=""/202, 0xca}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/135, 0x87}, {&(0x7f0000001980)=""/95, 0x5f}, {&(0x7f0000001a00)=""/111, 0x6f}], 0x7, &(0x7f0000001b00)=""/189, 0xbd, 0x75d}, 0xccf}, {{&(0x7f0000001bc0)=@hci, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001c40)}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)=""/253, 0xfd}], 0x3, &(0x7f0000001e00)=""/242, 0xf2, 0x4}, 0x7fffffff}, {{&(0x7f0000001f00)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001f80)=""/252, 0xfc}, {&(0x7f0000002080)=""/102, 0x66}, {&(0x7f0000002100)=""/129, 0x81}], 0x3, &(0x7f0000002200)=""/237, 0xed, 0x7fffffff}, 0x30}, {{&(0x7f0000002300)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002580)=[{&(0x7f0000002380)=""/114, 0x72}, {&(0x7f0000002400)=""/128, 0x80}, {&(0x7f0000002480)=""/243, 0xf3}], 0x3, 0x0, 0x0, 0x1f}, 0x6}, {{&(0x7f00000025c0)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000002640)=""/98, 0x62}, {&(0x7f00000026c0)}, {&(0x7f0000002700)=""/100, 0x64}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x9}, 0x7}], 0x6, 0x101, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:50:30 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xa13e, 0x0) socket$packet(0x11, 0x2, 0x300) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0x0, 0x3, {0x100000001}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000000001000000000000000400000000000000000000000000000700000000000000008000000000000000040000000000000700000000000000020000000000000000"]) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="baa00066ed660f0983bef7ff00263e660f383f030f01cf7d27262ef30f6fbb870066b99006000066b80080000066ba000000000f30f3aa0f01ca", 0x3a}], 0x1, 0xfffff80000000001, &(0x7f0000000040), 0x32b) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = dup(r0) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) connect$packet(r4, &(0x7f00000005c0)={0x11, 0xff, r5, 0x1, 0x4, 0x6, @local}, 0x14) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000003c0)={0x0, 0xff, 0x0, &(0x7f0000000380)=0x2}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x402) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000300)={0x8, &(0x7f0000000280)=[{0x5, 0x9, 0xbe5, 0xaac}, {0x9, 0xffffffffffff317b, 0x101}, {0x34, 0x4, 0x3, 0xf5}, {0x7ff, 0x100, 0x3a}, {0x9, 0xfffffffffffffffb, 0x4, 0x40}, {0x7, 0x7, 0xfffffffffffff447, 0xfffffffffffffeff}, {0xfffffffffffffffa, 0x800, 0x8000, 0x2}, {0x7, 0x0, 0x8001, 0x7}]}) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/243, 0xf3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x101802, 0x0) 00:50:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x200000) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 00:50:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000200)={r4, 0x1ff}, 0x8) r5 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x400) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000000c0)={0x3ff, 0x1, 0x4b, 0x3ff, 0x7, 0xe899, 0x7, 0x0, 0x9, 0xfff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 414.022205] *** Guest State *** [ 414.025665] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 414.034865] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 414.044017] CR3 = 0x0000000000000000 [ 414.047776] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 414.053965] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 414.060121] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 414.067038] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 414.075225] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 414.083412] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 414.091456] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 414.099633] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 414.107844] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 414.116084] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 414.124260] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 414.132426] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 414.140458] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 414.148661] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 414.155266] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 414.162908] Interruptibility = 00000000 ActivityState = 00000000 [ 414.169171] *** Host State *** [ 414.172599] RIP = 0xffffffff812bde4b RSP = 0xffff8801239ef428 [ 414.178642] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 414.185243] FSBase=00007f09a5964700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 414.193233] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 414.199169] CR0=0000000080050033 CR3=000000012133c000 CR4=00000000001426f0 [ 414.206382] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac01260 [ 414.213248] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 414.219341] *** Control State *** [ 414.223033] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 414.229735] EntryControls=0000d1ff ExitControls=002fefff [ 414.235374] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 414.242495] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 414.249226] VMExit: intr_info=00000000 errcode=00000000 ilen=00000004 [ 414.256091] reason=80000021 qualification=0000000000000000 [ 414.262602] IDTVectoring: info=00000000 errcode=00000000 [ 414.268098] TSC Offset = 0xffffff1cda515b95 00:50:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000000c0)="7fbd08dfd7ebd3ae8a8f69d6e4a7497f4e99888ff2ea1928b5ff0dda87803cbb00ca65a7d1bf5f3894adad488516238449b5bdbea91bf67cc257d51afba76937ff65607eaa5ea5b54722222e4c920eaef2227cf5d1c2b937f3d342d4b500ab1b94b9762753b6f052f5c723f6351e133ef4156749f62df7ff2001e4b4b75b05e825725147fd73736d177e0ffb19138b7b27e8cdbc5765a8056f2b277461484e6565f4d1d662766111d8e655f97f2523719d1f504d1828adaf1f571a3c51925874d6017f6c91a0948bf09dd9eb64dfaa448019") ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000200)={0x2, 0xb5b, &(0x7f0000000300)="d48d6b1b1e3137ba4d13ccb61cfec6685d18846183ed144f65e5c6c49b5a7abc1846671f151ab27dacfeed9657678b6597b3897e332b56a0b892664274052908b74aab81166839d7df0140c13e3a3c5ac918fddf26243d7ea046db5c852ebd0d15e77088a195b635f50494b63392f87bbe8de8e6ff73aefa8a5f10754f32ae74db0114cc1acb08df769604a26db47e7c73a593010a81f5eb38ff0a7784b57fc605e46a8e2978eed2f72704485d14d523f81a6992237612654a95ebf649570b8c695d766e8386e7c1c90f4fe400b62a6d7d0a21649322b42e4b875c1c73985e789720d6905a590b440281b2f686", &(0x7f0000000040)="d2678169113cf2c00442913e6790e70d56b42c36a43bbf318d398cc5dc56db29c3d4b5ff76433306d4cd0f40128bb53ac2ce9ec4175166a86262f45a129adb9d076fb690f5c640ce44b21b", 0xed, 0x4b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 414.272630] EPT pointer = 0x0000000120af501e 00:50:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 414.553424] *** Guest State *** [ 414.556793] CR0: actual=0x0000000000000031, shadow=0x0000000060000031, gh_mask=fffffffffffffff7 [ 414.565923] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 414.574973] CR3 = 0x0000000000002000 [ 414.578762] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 414.585453] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 414.592206] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 00:50:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xa0, 0x40000) r4 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @loopback}, 0x4, 0x2, 0x3, 0x3}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 414.598334] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 414.604633] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 414.611349] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 414.619562] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 414.627720] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 414.636012] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 414.644190] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 414.652524] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 414.660562] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 414.668782] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 414.676926] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 414.685162] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 414.693329] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 414.699791] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 414.707514] Interruptibility = 00000000 ActivityState = 00000000 [ 414.713896] *** Host State *** [ 414.717139] RIP = 0xffffffff812bde4b RSP = 0xffff8801239ef428 [ 414.723356] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 414.729832] FSBase=00007f09a5964700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 414.737864] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 414.743934] CR0=0000000080050033 CR3=000000012133c000 CR4=00000000001426e0 [ 414.751030] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ac01260 [ 414.757927] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 414.764233] *** Control State *** [ 414.767749] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000ca [ 414.774663] EntryControls=0000d1ff ExitControls=002fefff [ 414.780168] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 414.787313] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 414.794189] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 414.800811] reason=80000021 qualification=0000000000000000 [ 414.807351] IDTVectoring: info=00000000 errcode=00000000 [ 414.812962] TSC Offset = 0xffffff1cda5195ef [ 414.817342] EPT pointer = 0x0000000120af501e 00:50:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000800)='dns_resolver\x00', &(0x7f0000000280)={'syz'}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000200)=0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x3, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:50:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)={0xf1, "a72c354e6cde19adf42553ce0bceeb410fb7b158751a557e46fffbd56df1eb277480c49a5326fdbc6bc566d65930fe5e3827cd7a8dfb509aae07fd271e8cb277cbd413148f41d173855e9c4a22ebc7e55d8f0f79930ca89e9d04b9e5e8ab4e35a7c62589f8b301132e30c89e64726625f18663a94a3d54bd2d2cafb78e2ae34f9c90ad7eb1ba5b634fdf33af4a8e867d44c39658c29bfd08e755f168b27ed95dfe4cabbcf40b152bba9770191ffb21de1e0dff7557d79153064e6cd23ffc7c3e8c53429e5373ccfed4b7b5024a4ccb008c75d59a83edc0516b1151315e6b68ddf020fb7cb48fbbc84db2edc6770b9354d2"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000000c0)="3bfb5905c8a98809061d0755536b10a9cafdb4dc6966ac425be8d24f20801b573410249d97e11eb83cafef9d572d39db9584fd36a437f8a04e84677bec1fc239d07320bb9d6b8e0510c7bca42d0b9e1a6d1ecf2176fc67e457796c8f534c806dab22852d94") r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000140)={r4, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:33 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x7ff, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40000, 0x0) r4 = fcntl$getown(r3, 0x9) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000440)=0x100000000, 0x4) sendmsg$nl_netfilter(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)={0x1a8, 0x1, 0x7, 0x2, 0x70bd2d, 0x25dfdbfe, {0x3, 0x0, 0x9}, [@nested={0xf8, 0x59, [@typed={0x8, 0x18, @fd=r1}, @typed={0xc, 0x96, @u64=0xffffffffffffffff}, @generic="c44150f8a0f7a5099e9275d7eb97a568e22ea08a3a61c7dee1ef355b8bd46c934e73217688869d453fe3dee9d9ed8965da180ef35191705b7f1e5077cca6a5e0941a895cb3b9e79d149b0ef7b2fa2f986a9556b45712e50f62a9fb629d2bb4b5366fa743a3cd0580bf7f8509521c51df3f5cdafa54390104a1446fd11909f929c6d346e1dcd4e794f05dbfac6a5a565dab8eac9d8b29401e928a90077281956a8082140437e82e39f2c014302bb86000f001e4343bfe2cdb725eef291818eaf2d27f675aadf74e9f5e37b1d88e7fe0640dd160801fc855abe8bd32a62749"]}, @nested={0x94, 0x73, [@generic="85eadbd4400b2cb0ab8a2c7dcf35059bb25dbb24d34622dc0e6a1488b18d58f8651745f51f81195e104431336c8e575ffa2caf2b270786456fc0742cbc1d0906b50414d0f207226c0d918fa10361c4cb4bf39d10bee7181fe2083c32177a60095d07e27c21ecb304361ac86f5516060dc17eee536f5b47d0bbf9d87af632970a81da06b6349a01b36f798e9a0db0"]}, @typed={0x8, 0x1e, @pid=r4}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4}, 0x200040c4) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000300)="0000000000000010be26e4f98eb907f02e3fc5e8efaedee9920555460d24a2003e13a25c1e6fade3df5bbc611738516381c59e1fb1fa1f300b54966e4dfd390ae65669e25eaf2ccbd8a2f55176783c1b9b6bc7c9eabd7f51e718f7ae1a15aeb82f888d9e4cdc493e1e2e839e7b8aac789c4e0bc03c46e321b80e223565264db895057648fb") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00000003c0)={{0x4, 0x1}, {0x9, 0x6}, 0x9, 0x1, 0x45ae440}) r5 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x9, 0x8000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000240)={{0x2, 0x81}, 0x0, 0x7, 0x1000, {0x1, 0x7ce8}, 0x8001, 0x5}) 00:50:33 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x11, 0x2, 0x5}, 0x56}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = geteuid() r5 = getegid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000480)={0x0, @speck128, 0x0, "e12e5cd49d2fe083"}) write$FUSE_ENTRY(r3, &(0x7f0000000580)={0x90, 0x0, 0x3, {0x3, 0x2, 0x5395, 0x4, 0xffffffffffffffff, 0x9, {0x4, 0xdd6, 0x2, 0x10000, 0x8, 0x0, 0x3, 0x1, 0x6, 0x6, 0x6, r4, r5, 0x200000000000000, 0x1}}}, 0x90) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x7f, 0x8000, @scatter={0x2, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000000c0)=""/168, 0xa8}]}, &(0x7f0000000300)="e445a5a4cdbcfb380d42e0cbfe4a4524c14038e7349bc58bd0aa94ff5f2f89bacb8cae872907df51d0efcd91a589b758d87cdfd808db8e71c70be35b83e5eb75da4dbb4530d69492e619c08b826ee6a74ce35dc10b773d359af2093f6ee242edd74ff02795f75fee0ff5458dc82eae486fbfbe9c22ac3c43f5a460f446871f", &(0x7f0000000380)=""/123, 0x0, 0x1, 0x0, &(0x7f0000000200)}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x100, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x505081, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000000c0)={&(0x7f000000c000/0x4000)=nil, &(0x7f000000e000/0x5000)=nil, 0x4000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000300)="68bd08dfd7ebd3c1a7cb0ce24f872f3c185b8cea6c85bbae08e1046921df36ebc3f9e3c9e3805ebbe40686b13b5461bc8d6b7997e519b81aeb06e795b1700ae1b4876dab93ed2ef234cfe755c4359629b71c2160a290e42abcca856409a86984fa1461c33875b9cb2cd1c8771924cfe6f3f34d2ba15420") ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$setendian(0x14, 0x0) 00:50:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x100, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:34 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x60b9e710, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000200)={@mcast2, r4}, 0x14) 00:50:34 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x420800) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5b, 0x200000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000180)="68bd08df2fbbbf155eb4d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:50:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r1, 0x2, 0x1}, 0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_buf(r4, 0x0, 0x2d, &(0x7f00000000c0)=""/53, &(0x7f0000000100)=0x35) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x11, 0x2, 0xfffffffffffffffc, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f00000000c0), 0xc, r2, 0x8}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x50a80, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x1}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000280)=0x6) fcntl$setstatus(r3, 0x4, 0x40000) 00:50:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(r1, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x1000000000040, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x4, &(0x7f0000000080)=[@cstype0={0x4, 0x4}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000040)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dsp\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000007c0)={0x9c, 0x1000, 0x53, "10ca811f8df54cdc837848ca6438eafcbc3377a0485d35ea84ec7f955715c078abc1c2c182a72898d247a136019a3256e10338bca5891a7fb37fc7756c6f12d4fe92120ce640824e72290175eaed956103c0ed41340a2cb2a1cb87fcdcaaebf687e83f1565b54b8f21e3e12e6c2bbccb7138d417891e934a259d9124e1ff988b34cc84d43c06041c1211324aef6f1a268fcc2337771efe976139fe90"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r4 = getpgid(r3) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000300)=0xc) r7 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x2, 0x0) write$P9_RFSYNC(r11, &(0x7f0000000740)={0x7, 0x33, 0x1}, 0x7) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x20000, 0x0) ioctl$ASHMEM_SET_NAME(r12, 0x41007701, &(0x7f00000006c0)='/dev/kvm\x00') r13 = getgid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="020000000100ff000000000002000000", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000400", @ANYRES32=r9, @ANYBLOB="040004000000000008000200", @ANYRES32=r10, @ANYBLOB='\b\x00-\x00', @ANYRES32=r13, @ANYBLOB="10000100000000002000020000000000"], 0x5c, 0x1) getpgid(r4) r14 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r15 = shmat(0xffffffffffffffff, &(0x7f000000b000/0x3000)=nil, 0x1000) shmdt(r15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r14, 0xae80, 0x0) 00:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet(0x2, 0x800, 0x5) 00:50:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") 00:50:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x501000, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000200)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101001, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f00000000c0)={0x10}) 00:50:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f00000000c0)) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000100)=0x8080, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:37 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='teql0\x00', 0x8001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000140)={0x100, 0x3f}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:50:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c, 0x80000) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e24, 0x2, @mcast2, 0xfffffffffffffffd}, {0xa, 0x4e23, 0x81, @loopback, 0x2}, 0x7ff, [0x8, 0x4, 0x9, 0x46, 0x7, 0x6, 0x8, 0x9]}, 0x5c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x240) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xffffffffffffff7f, 0x8000) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000300)={0x3, 0x0, @ioapic={0x15000, 0xa6b, 0x2, 0x2, 0x0, [{0x0, 0x3, 0x9, [], 0x6}, {0x66, 0x7, 0x80}, {0x8, 0x80000000, 0x1}, {0x6, 0x1, 0xff, [], 0x8001}, {0x0, 0x7f, 0x100000001, [], 0x381e}, {0x8, 0x23, 0xa1d1, [], 0x6}, {0x1, 0x1e, 0x3fc0000000000000, [], 0x80000000}, {0x9147, 0x1, 0x100000001, [], 0x7}, {0x6, 0x3, 0xffffffffffffffc0, [], 0xa9}, {0x360, 0x2, 0x8, [], 0x51}, {0x2, 0x100, 0x20000}, {0xc37, 0xfffffffffffffff7, 0x4, [], 0xfb6}, {0x7fffffff, 0x1, 0x5, [], 0x2}, {0x100000001, 0x1, 0x4, [], 0xee8a}, {0x3ff, 0xf7, 0x8, [], 0x20}, {0x80, 0x40, 0x8000, [], 0x400}, {0x439b, 0x4, 0x6, [], 0x8}, {0xfff, 0x1ff, 0x7ff, [], 0x7}, {0x2, 0x7, 0x3f, [], 0x1f}, {0x10001, 0x1f, 0xfffffffffffff127, [], 0x3}, {0x2, 0xc, 0x401, [], 0x3923}, {0xfff, 0x80000000, 0x3, [], 0x2}, {0x2, 0x0, 0x1, [], 0x1}, {0x1, 0x7, 0xb00, [], 0x7}]}}) getpeername$netlink(r4, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x40, 0x7f}) 00:50:38 executing program 1: r0 = semget$private(0x0, 0x0, 0x200) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000140)=""/28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x10000000000001e2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000280)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000680)={0x84, 0x7d, 0x2, {{0x0, 0x66, 0x80, 0x1000000000, {0x4, 0x0, 0x2}, 0x24000000, 0xff, 0x6, 0x5, 0x10, '&(\\}{selinuxself', 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x9, '/dev/kvm\x00', r5, r6, r7}}, 0x84) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ustat(0x418, &(0x7f0000000040)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x4000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x501000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x10201, 0x1, 0xf000, 0x1000, &(0x7f0000006000/0x1000)=nil}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80000002000, 0xffffffffffffff9f) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0x1000, &(0x7f0000000240)=0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000140)={0xffffffffffff8000, 0x6, 0x8}) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000280)={0x1, 0xfffffffffffffe01}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x6) 00:50:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x40, 0x0, 0x10003, 0xffffffffffffff37}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)={r1, 0xb0a}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000100)=""/152, 0x98}, {&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000380)=""/103, 0x67}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f0000000400)=""/171, 0xab}], 0x7) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/154) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x1000000000020000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040)=[@vmwrite={0x8, 0x0, 0x1f, 0x0, 0xffffffffffffffff}], 0x1) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) recvmsg$kcm(r3, &(0x7f0000000a40)={&(0x7f0000000200)=@ax25, 0x80, &(0x7f0000000940)=[{&(0x7f0000000400)=""/238, 0xee}, {&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000600)=""/123, 0x7b}, {&(0x7f0000000680)=""/99, 0x63}, {&(0x7f0000000700)=""/87, 0x57}, {&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000780)=""/243, 0xf3}, {&(0x7f0000000280)=""/24, 0x18}, {&(0x7f0000000880)=""/40, 0x28}, {&(0x7f00000008c0)=""/99, 0x63}], 0xa, &(0x7f0000000a00)=""/62, 0x3e, 0x9}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) ioprio_get$uid(0x3, r4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpgrp(0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xf35c, 0x80002) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x7, 0x5, 0x400, 0x0, 0x72f, 0x40000, 0x3, 0x1f, 0x9, 0x401, 0x7fff, 0x5, 0xe00000000000, 0x600000000000000, 0x4, 0x5, 0x81, 0x7, 0x1000, 0x7ff, 0xf47, 0xfffffffffffffffe, 0x6, 0x100000000, 0xffffffffffffffcd, 0x3, 0x5, 0x7, 0x7, 0x1, 0xfffffffffffffe01, 0xc, 0xe6d, 0xffff, 0x428dd342, 0x0, 0xffffffffffffffff, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x2, 0x8000000000000000, 0x4ed, 0x3, 0xff, 0x20, 0x3}, r2, 0xf, r3, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x1000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x84800) write$P9_RFSYNC(r3, &(0x7f0000000200)={0x7, 0x33, 0x2}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) msync(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000140)=""/18) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xff, 0x8, 0x2}) 00:50:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x35e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x1ffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000140)={r3, 0x21}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x5}}, 0x3, 0x4f67f94e}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x9, 0x10001}, &(0x7f0000000300)=0xfffffffffffffdb4) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000340)={r4, 0x0, 0x1, 0x4, 0x7fff, 0x1, 0x40, 0xff, {r5, @in={{0x2, 0x4e23, @broadcast}}, 0x7f, 0xfa84, 0x6, 0xfff, 0x37}}, &(0x7f0000000400)=0xb0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 00:50:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000000c0)=""/178, 0x125000, 0x800, 0x2}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 423.465722] QAT: Invalid ioctl [ 423.548054] QAT: Invalid ioctl 00:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x343, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 423.670643] QAT: Invalid ioctl 00:50:41 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x28000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x953, 0x800) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000300)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x62, 0x40) 00:50:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x44400) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x4c, "939cd9ae49d438c4b3fc0878b5c50764d5392c415160d983fc846f5ec033f93e296328c1f6e90259081fea436d3515e7547f57237a26e91b59b8ee01999c18539d4757a8a1e8c27b3ff62884"}, &(0x7f0000000140)=0x54) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={r4, 0x4, 0x10}, 0xc) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x1, 0x0) 00:50:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:42 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x8100, 0x0) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000100)=0x1c, 0x80800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000300)={[0xf000, 0x6000, 0x5000, 0xd000], 0xbd, 0x21, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0x1015, 0x4, 0x7fff, "a51813d9c6ec2d25b70a701ea75883b9", "951b1f76e41048e09b961df105b69b025c0cf37ade065da5ea88ede09709d17bd8c747bbdd1ae66e92ccf0c067e9c0149b14337a1b065f02832088ddd6b4d38c06a9d158305bb48cffc7e552a6607f42f8c9badbe7b8aaf1c7013bc78d7c986264f463daeee3ea1cad7f21131671765b8fc7a456bc6951ef0da1d631522092fcd9e21a15a5380d59bb7d55b436f2d85fefbf33a3d781ec573b46ad7e6e1fa870d796f0d42f1ca4eb130beb67740d935f59da45f4eae95f91f66af6863755ae462881845215d01b689022b7233f0ee0b2fade93da11096f00beea9ec08f85d0af8442a2c5477fef5e75ca5fc2b0b906fe8aee813cdae59a18a286b8e3151a6979d5f7d6bc367fbfb74c5c98a0fb0a197d292ea8bc84f580b40a103bc74355da70a21a0656f73a87c5e6101a89098c99f498473b566577811bbcf169558604eae0cb19d2fd4a9ef8b7ca73847562b3eef5412aaedd1aeb98594e9836e9254f0ae809a3898592e359efeefc35aad34fdeba774f587da8a6e9710778f71e109f349232f974d847e378fa702dbbd3b82aa2bbd1918292fbdefad16b43bd7de6e290144c818d36305f19954fc5d086da6feb63fb2913e9ff4f96b63380610509c4fb16b1310a28ac1512731cc386b7e4235465b048297f736ccc7f5e577e1c9e540c9f97eac66e4509299c8fa17d6f1e303507852dc9f686d42e60f7b084f3aa6f0cb94339ae3c1bde16f98b9cd4a89eb7aa093adb119fa0d3afb80d8161aa970b47d82120a76b6dcd6edce54b90ab4376a268d3d3739987672a61380c81808fe46874927ac40496759dff3da18aec9a2b1dfeb99106ff2201a969d671cb082f6569841161a192ee62cb34ef6c893ca0c15266f4fd1d678cef894378dbdcccb4a4cbb682be0b35978e147b3df7385f07d0b4cfa766748fdfa7e5fc1af90b92888bb6a964a2e9b3eeb06af999519663dd652588de065d75eedb50e1978b8c5e0373d150585f0402ccea6b4335549477767f1f8bdd5587c791fd041f15f2f5d8d7771f2d47ca5eceb881c687fcb40cb50f77b4fb5fcb8d9ef0316064e33d1feb8fc6a00d9d7601f8122bbf416be218f9013ece6693882d98257b6f0d6382220cfe4dfdd28bbe2e276fbc3b40dac5a4a1b877be41b7b4fbb974ddcd2dc6830c1f30142527aa7698ba1877c5a02c97cf313a95e3f26214b69fea318d3f86f5849f0704a5f3f68f4e3c7ee2b9f5c56e12c71348e293b2ba1e25876e16d5442a33cc917a31f581fb5314a113b570539265e5594d9963febe1470ad19aad06ca64dbf63f2b07fe97964be2dd75faf709f6e6e457681f8d31380049e8709b992d03bbbb3e84e2f2c678cef5848cb3eddcd355faee12e48a0b0dcada8b65b72bc2d73a417aa125285512ecfaa0af8754dd1c6ad037a32f0bfca5d5aacb25332cbba31f3989f8c007dec01bdfd09c7b02ab4c3fa5a7a299c37b15f0048a8e2f2c2cde721befd5480979eb0daae38ee8cd0e939072f52b3ad1ab53ea1943b3c9a9859e243f6c517552b7e2241c29d7a5dce43f22a50661cab54736c1f8f46d7bd50b18b79a1474f262c1051d27d002b19db5b9d2356b10edfce082eef0f2e9ac7762719a9d35a2103b459258cf3f64bfc21d5d6774334e204c8f494da7ccc74ed7cd513f4c9c2c12cddc2c2abe64a19e771f793e7eb81f06910ef7887c0d74135213ba79ed3affb935974a56e666abbf8251b0cdb7d054f422c49cf18dfe28b431ab99ae9047997b007abe6743bbc31986af58c7a75cb7ab9b8f9e00d779006126e59634e39ba239792a97d4b0a17acec83621e0f59bd286a07db61f0984eeb5e3bb612c66d2ccb82fb3bb42cebb4ec184756455ea1de8832d61f6642d7b358047ec6c2117e4e80fb787983f6225ac3394ea50ff1baaac17620b91c127322025d9bee2f81f0f073b921556c7f4b4e88439f69aa8db870ade3af5aa9764eed0d8e9bfe679b7153839a9efc2f9dab4a6e748c1bc8d221919cd8b7af139969c024127f2df5068b695b8c7b61afac52416ca0854b064e8aacb524409461acdd73899fddf6969beb9074e7f95e2bf66979cc06a43303bae7b542ad4d779a2cdd7d40002359e89d56aefad03d805e712b9452dfd67f9ef3379ddc956e1c1c938de68d9e3fb7b4f06d264b64321cb80ee5d64076b1ddc7a8c5bbb2f7aa13ad1cd214d13ebdbf1ed1f7a7ed54d193cbba38638cc82c7016c0a89b756b33d8e85ce24627a845bafb5d09b3310d8304ef114ccf29a6d54474c58bb13f3fc5d6d330a9768c8ef37f99a89146aa3f6222771a1c3ad32d115fe889fc1a8caa6b8156b5282d404b11878a698a0cf04582603457af3c79de78d50596ee24019e4fdc9dc3d9e8e407ce6e5ebe9838e7c756d9f1d537e41ef2567258456da714af00e8803ef329febd5110c5a796dad2e1359167dfad088d64fa7a1aec4cfa7042ef274d3b240340432dbdddd61508b9f60772038d23297961d5f9d02cd239b3c3c5d25bda3d9f81ceb4ea7468b6f9c9b95831c802dda6cdff95d39ea0715e905b54aaa478e5260b62b2597c9a58c04e0b6c4f8114868e0cf65ac99a9bd646ea199ea1acaa9cc4a7a781c65a1b393f4c7c17194c241914df919ed1357129846cea07641266a152e298ff3893ad80af48d1e94221de48566210f0118ff265b9b1b21ac312106807990ee4242656b5c79d88e61fad4169154588a257e62b48133fc765e8a20c0b0841f7a53ae684e46e1f7917d3d3c01d9c2133acdd60186959af088173ec64f83a41bae185f44935e06136056d68cc8d7c6d9e26fc9d7d1843be813bde08b5ccbb97296362168b3fd0940e3e1ec5f9859378cd5ef690fe67b1e171a61b0c6d4e473bf98fca005c952dc62e24747ead1caa40061abb38fe146b1d0a4ebadea6766746aaf52b6e8a31e64589ba80a10df1b22daf95b61463509a6d9c83067c5f91c68e30504367f149d1162799fd12d73fefa47d2620b991b915d5bb9934adda0aa6b31f4853c2a39774e89f07bf73f73ce2c99475c7e1586832a6f3e4965ef4f2199420cf0ee2869a530e8246e57e4b74f5cfc57ffae4cef22a33d060ce7b908890bd8b439db4efdf7921c3cc54faeedc34ae163c1900723524ade54feb037c36aa2a15b24585f25f1398122af88e089ecb675319ca0ff164c28bccb75b2290f9cdc77f26b166288a098940e17036b7f2459a0ffe69f804af416fe3ebdce19ee16a9a463cbcb528374f79384b97f043516d3a926ce80f6d04aaddc617a5b372d61b679117df63ced9e74c529bb5998cae04cc41251018bb84a12834b008bbc61032f65a6d728c296c0991750e8794a0880b28642a216f3a2afd94dbf9f4d75077c0be58689a89708a83cf2eec61368b81d8a549f2e7f3340127d03d49ab38591e47447ceef2613918b73e134266aae583ff0fefea6aa9b9cc846cac24f28f1a0f1b9c518bda161d0e3fa74ae9adf395a568215c5d780ede734c632827deba9c41beccad4ecfc680217ef5972871c94cd299ba1b274138ebab10c6b3d63d08f60f37da4b773f21c5b8014a71ec659d8ba53f5669d60cdcae3bc9d0ee29837c41bf333d3f49e5eddd72cfba86b7be9dff3a039d47249cd51e82e657faab37fce87e93271c176131454e66e1e2347f7140ef44ba8e8eb55d7b1297698830a36a6547462d2fa33b9b588b19b067537602415989ff5451fd71f4db4d7b38901af4e2e8c404b82e2b7d0567f02bb85078a1f4fab7c7d814a0999ddba88d1ee8cb07adf2c8839b756171241a47b08abdebb82a0c4bf7da320256b2d48653c219bfc63cab122f6032525bf38ae3ac05a936cacf0ab399c372456ccf33e4fa407e9788fd3c58876aaf1f1ba6525ceb6ae89bd5f67e0b53427430282fb3c871da2d8666bb6567b9892a09c8d23eb9930c9854887cecdffd59465c0e13f0ecd1ab4068f6261c63ca99078bfcbc275c8c9c42237258766e4979594a58230120b40a72bb3bd3aa6518508ca98e34321bf981f3393f9ab4e5e740e627529507d933993e570f6a0eb6c3e03ff4dde7849bd74af8675b5caae2552c989b404b99fafc9b443514e4abf4d03b110726a8435485c6d0815e464f235671a03e9882af44b7425d04eb78106249dfb8776f728528fa28d38157b6b2bf09a8ac8d1cf6c6437b619379b1c95c02a6644dbf2cc2bc65fc6249ad5f4f47d4765a81a28c85f01ebea6f98186418fc80c015dfbb5f6520312e7a1b52209d6e1a27a51a2531dcd2299351520f4f33ec3874134d66a40e7f1dbb441d86ce9ba7557a3f4d4c39557aa66b7fe286f9898883088335c791c539736bb5933fd9c8e3dbf271216696f088b85b47afdbfb317431b984920ca7aa2f7b7dc7c3b070e6d64813f92c5953a45f8cecfbffc304fd28e305e8007ec0b96524a1fffdce2b5aa65209aec1ca219b0548a01ce75a91b8fe8229f128679b21b5381b45ae1354ee7493bf4d8e625a88f9b4f31fdcc6adcda763f6ed2d184e6e89126ebc2ce44dabccaf1d79415f28109eeb02acc3de79ffcdfeeace447e5a80f76aacfd795ba0b525c57f762beb30710379e8d7d3e9048134c8ca585fea7f3761cd70f1f9b7681f957a120a2f799919edf21fab2a96315d1597d17dbc2c76d647ead5720ce4a013e369dba438a883ec63bb4f573081518fbead58af54fc74d7803b010eec8f7794c324ba3ce9f2bad004dd8b552e13139f415a76e462dbcbbccf3f66d4f50f33ebe6b8590c8714f7d4213d2e563e2f76c7527eeab495a98d4f4d804662348791c2ecfe877ba8e1bdcf768fe8a87f502ff1974fe2725e9d8ca763df1cd2440cd1f89d9627be96aaa7ad3cf5ef36f95b5dfb40099c89e661b58c3891d426a3d671ec2c1b7269524678cc01b2a6542d139539180aa30cc72fd771de138a992289a9281510c874824937ea30c12ef04eb7a6600229769fe8867f75c96fd6e0edb84df6b6abe2ce41d8157382d5f35130a1386e34336599811691eb99908f47c0a5f15d4db0229a4f7b98db1e0df40d0d297a704e59bea79704d45a4c29dfda3d3575dec7244562c82d5b86c37a9aa92750a87415934a99e83967eb012357a6b75eb071b968ff8119a4b89de66290b8e4444320146acba6732b2376f1ec714bed0ccb2e1cdcae2800cefef7f5b90038f92e111a55e581cd334ab6e742e2357be8591903cd89b103d8f59e155fbf16bcae4f4e563a571ac9bb4e44c728bacda2f76a3224335402b8d33a160519158dc3e9b8c39adf320372d822ffede0a3a29412587e3b8b11a974d6e8badcca7e2071e3b432a7aa4f01e0ec2d7afd224c06cd0393a62af3b176f502431f792abc7fb3b78b85e55aad990fe680469e85f19210458e5d050d41bcb6f8b93730c69c4d53263a95bf5c387e6718aa0c9045cafb7d68bdeea035bdcfda92d775d7c424f1a3b331b6baa7817ca55d3754bd54346c84508f604dfe37ad6a03714355ed10de823cf8abc6099ae6bbbd808af078bbd49dad94583689e00f045f071787223143b1cd4e8c89cb757c032485a68f22f6b7ecc860b2e43f10126bcffe2abbc4ce47638efbf86a6e447e23ef94b25d54b6940bcbe23b350e8353a1deb32275f447110bc26e2194932e18a862507953956f87b24b7b7ba09966adbc6495f2766dc95c21e4324a058b7d94080263801eabd740748ec5bcc03dc1fda88b83dab7f31182f018518ef624804b5d66b7df580afee3238a2977a1f0cd06fb566f4c58413c45cf33dac7651fb05e73d6c02b054451356"}, 0x1015, 0x1) 00:50:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xfffffd, 0x812, r0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x8802, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000480)={0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f00000004c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000003c0)={r5, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x84) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r6 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8500, 0x82400) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f0000000100)={0x1, 0x0, 0x3, 'queue0\x00', 0x3}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x6, 0x100000000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040)=[@efer={0x2, 0x400}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @rand_addr}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x60, 0x2c, 0x801, 0x70bd2a, 0x25dfdbfb, {0x0, r4, {0xfffe, 0xa}, {0x1d, 0xfff1}, {0x4, 0xfffa}}, [@filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x1c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xe}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x10, 0xd}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}, @TCA_RATE={0x8, 0x5, {0x1, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000081) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000580)={"e6218f6a89d2420c3991a7e56085314dea81126a43a5440958b0770d18e0b605bb36ae57dd6e895dca89e68749a2f712a8be4972f204b524fc1726ff99101ec35c4232738ae60c7764f71fae82195501b7c561543716e69487c9a0f9c3212ec54f6e5809deb474e6ac7b13566eb509970f2f169adb02675e555324cb86c56d69779362b99edff683ad51dd0e9b899b4c981380aa734078dfbde6fec8e96d8f50ebbf0ad7059316f73c39eb2d5922bddcae0b56934320240d1d1dc459525959712266fed6699d962b9156c6fab320e42fb6ed1ab50336451f741b97e8f71f6742d7b0ae4c25141f549e1444ca04ae301aeebcde4b7febe2ab1554d113e313ab4c655c3c6dc0f76db7ff6d15860c60818c75b80f979b2ff9fcf2dbacb0bfcf985167fe0f0a4c2b2a2810de332b4f06f1494b1a6df717729941e19b737253273ae00f3b50b6675364eff7488fff7bd3ffaa11e16c4a09cc9c2c855046c91b0a1fb26e6682efa22cafe6a8daf96832bb66ddd5734d7a49eaa2bc22522b1e18e5f9eac336f2e987d7b5a8cd13691525c2f5eaec65f90f1c793324213c460217c1bde96523e75ea60a0b0e081760c3c1c43811296046a98b7394d148d225f90e585fa55112e5bdc94b9574f92cff01ac3c1d6d0d66996ebb194c55f6920b1013b145cfaeea756d9881f16b30fbcff94c95695bc6b2d9967726ca7001b608b13b513a588f5393d4b2c197c89b571d0cda0a1074b817e4da6b6054f7f925e42e661f045d74e0ccd7c29314476fa35bad196b450f0023aee36d0269444dd636561d5a0ab2a223d56c3ee2e6a2626ccef8cd32bf53400652bd71c252b6004cf0d8f98ffce6cba14cf61c4cd8d5be2d36a64e4c580a3481d1c694e635079620e81148e9c1221384cb2ae8d3476d4608d974c10ff7a1a80da8e4ed3dfbb2c0f31303264485512c1fd984f629f1981b41eac91b6dc375afc7781e748c9f92d8a81123e5f08988808169245e0059404d5b2994ae17ef6fd467adc1bf31aaebc81df786c61aa594007020374db19cfaa6d4a1a699affedee22f94e8ae1060af512fc3b966dbe5551ad189df298e1e06aaede462d3f92de964e5e6d7f5d6cfb4e660b06f65347c33dbb6ee4d77028be54dc020974f4a4fba4a8e96d00e08b28862068c53cc80ad1cc0af6fd4f78c57075992a03a044e74f86e806e5558218dfcf6347fb10c787f24b07d7413b4df7a522415d3fd397b1c719fdb38e8251548cbb16addf575e79ebf08438b1df2bf0f45e6ca4c37183a330c3d807be29d82142808b97b2d9cfbef07ddf9c31037522cf3fb50f28ed726ee97339969e250925577e8620a05d43b2032dc32b61a4a2372476dd11144df4ccd5ffccdfcb20e01bd7b93787a4179a702b3a5c750349875d977ff31321d48bb0492fafa7f3cb181d6be36ecd6b868579864"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x20000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = creat(&(0x7f0000000180)='./file0\x00', 0x4) linkat(r3, &(0x7f0000000140)='./file0\x00', r4, &(0x7f0000000200)='./file0\x00', 0x400) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mincore(&(0x7f0000000000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/97) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x100000000, 0x53ff55e1, 0x7, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:43 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x280, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000880)={"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"}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000380)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="c48165e42bb9800000c00f3235010000000f300f01c9460fc71d537705b966ba400066b8007866efb9800000c00f3235008000000f30b9700a00000f328f480085563c06660ff12b2ef30f7f7800", 0x4e}], 0x1, 0x27, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x1, 0x0, 0x400, 0x0, 0x6, 0x0, 0xfffffffffffffff9}, @cstype3={0x5, 0x5}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000140)="68190f0000000000000400ae1cc550d19d54e417b7380ae65089d0e17a337a86a5776e8ca61e059389fc562579ff0f0000cef6a7f671f009e5cf9cb6941cd8d95388ecbb4bd7e8d45e987ccf578f131626497477a64599352d8989598d14293af70bc00deb7e91") ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xd88, 0xa00) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x1, 0xfff, 0x5]}, &(0x7f0000000100)=0xa) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x9, 0x0, [], [{0x2, 0x0, 0x40, 0x4b, 0x4, 0x4}, {0x0, 0x8, 0x80000001, 0x6, 0x89a1, 0xc80}], [[], [], [], [], [], [], [], [], []]}) 00:50:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="f90fa2dd95c1000f201b66b9b200004066b80208a1a366bae7fd76430f306726660f01f4883566b9800000c00f326635002000000f300fbff1660f586700", 0x3e}], 0xaaaaaaaaaaaaacb, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x676, 0x400) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000003000/0x4000)=nil, 0x7f, 0x3, 0x2, &(0x7f0000015000/0x4000)=nil, 0xf4de}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 426.813097] *** Guest State *** [ 426.816640] CR0: actual=0x0000000080000031, shadow=0x00000000e0000031, gh_mask=fffffffffffffff7 [ 426.825747] CR4: actual=0x0000000000002060, shadow=0x0000000000002020, gh_mask=ffffffffffffe871 [ 426.834773] CR3 = 0x0000000000002000 [ 426.838535] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 426.844728] RFLAGS=0x0000c702 DR7 = 0x0000000000000400 [ 426.850759] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 426.857650] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 426.865853] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 426.874043] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 426.882234] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 426.890276] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 426.898457] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 426.906796] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 426.915133] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 426.923310] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 426.931349] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 426.939642] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 426.946255] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 426.954010] Interruptibility = 00000000 ActivityState = 00000000 [ 426.960309] *** Host State *** [ 426.963779] RIP = 0xffffffff812bde4b RSP = 0xffff88011edcf428 [ 426.969822] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 426.976478] FSBase=00007f09a5922700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 426.984478] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 426.990438] CR0=0000000080050033 CR3=0000000120c52000 CR4=00000000001426f0 [ 426.997722] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac01260 [ 427.005077] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 427.011171] *** Control State *** [ 427.014906] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000040ca [ 427.021806] EntryControls=0000d3ff ExitControls=002fefff [ 427.027361] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 427.034575] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 427.041318] VMExit: intr_info=00000000 errcode=00000000 ilen=00000004 [ 427.048193] reason=80000021 qualification=0000000000000000 [ 427.054700] IDTVectoring: info=00000000 errcode=00000000 [ 427.060194] TSC Offset = 0xffffff1614bdb56b [ 427.064822] EPT pointer = 0x000000012052701e 00:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x4043, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000440)=@un=@abs, &(0x7f00000004c0)=0x80, 0x80000) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000780)="68bd08dfd6ebd313ff58d3b833abc21d45ab0ee043faa9fedc7ac060cd1831923b9d290ff05b717174f7fe079f3d1ff9654af5ddfb52257e266aa87ff5b64c0af81e907afa96b04afde0a5ee65d27eaafe3ea7a8969f7f9f0ceda04c47ab2cb6ead1") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x208000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) r5 = getgid() setfsgid(r5) r6 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:50:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffff, 0x640000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x953, 0x800) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000300)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000380)="ad2226c55de6e4e75b9d6cf9cf7d7884fd1e7566fdbeed26003e3dd20f16d987dd2c98173698c9b4f211d0f8f1d67702423b219b71de313ef9ef13b3767732872b491cb26c07c6bc84d3ff27a48ad1020e58d76af5408c0adb98764c") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c, 0x80800) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x108) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000240)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0xffffffffffffffff, 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000140)=0xe, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000580)=""/4096, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=""/86, 0x110000}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x2e2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c, 0x3) [ 428.807743] Unknown ioctl 1076408081 00:50:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4001, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x9, "59522c4554b3adf84b"}, &(0x7f0000000100)=0x11) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e20, 0x2, @ipv4={[], [], @local}, 0x2}}, 0xdfd, 0x9, 0x40, 0x2, 0x2}, &(0x7f0000000140)=0x98) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 428.965766] Unknown ioctl 1076408081 00:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x220000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)={0x5, [0x1, 0x2, 0x9, 0x4b, 0x1]}, &(0x7f0000000100)=0xe) 00:50:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="ea8d232fe383000f709de53700000066b8d0000f00d8f62cf066baf80cb81c1b258bef66bafc0c66ed66baf80cb888127c80ef66bafc0cedc4e39d6aade200000008c4e1357cb800700000f0f753d70fbb8909000000", 0x56}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x48, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40000, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000100)=""/191) userfaultfd(0x80000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = gettid() syz_open_procfs$namespace(r4, &(0x7f0000000040)='ns/pid\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000100)=[@cstype0={0x4, 0xb}, @dstype0={0x6, 0x2}], 0x32f) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) 00:50:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000300)="0f3266b9380300000f3266b8000000000f23d80f21f86635400000e00f23f80f20d86635200000000f22d867260f0966b8010000000f01d966b9780b00000f32eaffffb800baf80c66b8d4fc788266efbafc0c66ed66b9b700004066b8953f000066ba000000000f30", 0x69}], 0x1, 0xfffffffffffffffd, &(0x7f0000000100)=[@efer={0x2, 0x3100}, @cstype3={0x5, 0xf}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = msgget(0x2, 0x4) msgrcv(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000007c170a729e607944245d646666d349000000002437000000000000000000000000000000000000000000"], 0x56, 0x0, 0x1000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:47 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0xc400) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) pselect6(0x40, &(0x7f0000000040)={0x73b6, 0x9, 0x539, 0x0, 0x7, 0x4bcf, 0x7f, 0x5}, &(0x7f00000000c0)={0x598f, 0x1, 0x10000, 0x8, 0x8000, 0xbb69, 0x4, 0x1}, &(0x7f0000000100)={0x2, 0x9, 0x7, 0x0, 0x10001, 0x800, 0x1ff, 0x1000}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)={0x0}) 00:50:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x5, 0x2, 0x5, 0x1, 0x4, "82a58e38"}, 0xe, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xf4, 0x3, 0x8001, "fb5c84a5440132a7d8f0b2578b2a5cea", "db4d51ac6257b852d50ae5642006eadced31024e3bd8bf88dc64ccdaea1e76e05773cba1993085398bb4494831d0cb8358c3faede98dde4995c55a627503c851757b3dd547a9f1de07b65c47260e1a340d4e1a886f3df11d742039006c4306377b46c0d607101affdcda661de5fd0fef22a7a8afa6a7c09565f4a73cc86d88bef18e052dfab7f10e05257f54b0e5857ee5dbd71b0a47510ccbb065825b49a71a791c01ac14788eca058ccd3e951eed0dfa4def78a811cf8e330d80c685a005cd15ea1edae2807dad88666eeeae8e6e293e75021fad0a58b2c427d1ee49ba5e"}, 0xf4, 0x3) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x80040, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000280)={0x4, 0x0, 0x4d49, 0x0, 0x8}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000033c0)={&(0x7f0000002f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003340)=[{&(0x7f0000002f80)=""/68, 0x44}, {&(0x7f0000003000)=""/88, 0x58}, {&(0x7f0000003080)=""/213, 0xd5}, {&(0x7f0000003180)}, {&(0x7f00000031c0)=""/69, 0x45}, {&(0x7f0000003240)=""/13, 0xd}, {&(0x7f0000003280)=""/156, 0x9c}], 0x7, 0x0, 0x0, 0x85}, 0x40000000) sendto$inet(r3, &(0x7f0000003400)="6df671676121596c57d6fd89a84fa525004313dbd9092105bbaf5fa59902671d43e959bb67942d7d3f80fb2cc84d772b42bcb0c50613c46944649aa4f63a60f4f59d060bf52cd6715d836923185d2ab4ef599f741046b2df597149d4019b4098a423583cfdbe66ad7990a05ab71e7d94fa40f3d383d0b2f6fcdc3ed6c12c2298409f51f5a74cfb7bd9d6090b706476209fb355b4", 0x94, 0x8000, &(0x7f00000034c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x804b0000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x60, r4, 0x12, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x567f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1c00000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd742}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaa1b, 0x0, &(0x7f0000000080), 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) read$eventfd(r3, &(0x7f0000000100), 0xd) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000140)="040055c06dcd2d8de3fcd642ad84b7eb612e2830c3e93d13d448943981677e04cbe9289d6a9be11b168ec0781146f3bfd3491b5383a551943986e183cf20c1329ae3635d0b675eabbe7e346de4eff930632695c57cd42eeb6e44dcae18bd930662b674eac05434874d069e3f") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x200) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) time(&(0x7f0000000100)) 00:50:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000040)={0xb2, 0x1}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") splice(r2, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x7, 0xf) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = msgget(0x0, 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) getgroups(0x6, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0xee01]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)=0x0) r9 = fcntl$getown(r2, 0x9) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000580)={{0x0, r4, r5, r6, r7, 0x30, 0x8}, 0x3, 0x0, 0x6, 0x2, 0xf80000000, 0xfff, r8, r9}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xffffffff, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e9e64a8000f01f40f001866660f6c6a0c0f00980000f0fe8d0e108fe938019a0d000f01df66b96e0200000f32", 0x2d}], 0x1, 0x20, &(0x7f0000000200)=[@vmwrite={0x8, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2}], 0x1000000000000155) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000180)={0x80000000}, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0xffffffffffffffc0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 433.312743] Unknown ioctl 9217 [ 433.395624] Unknown ioctl 9217 00:50:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x7, 0x3f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000000c0)="66b9770a00000f326566f4f40f011a66b99d03000066b8686c000066ba000000000f30f00fc08874f465670f017af566b98108000066b8aa7f1c0466ba000000000f30440f20c0663503000000440f22c0ba2100b872e7ef"}], 0xaaaaaaaaaaaac61, 0xa, &(0x7f0000000200), 0x10000000000002ef) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:51 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x8, 0xffff, 0x8, 0x4, 0x0, 0x7, 0x40000, 0x0, 0x100000001, 0x6, 0x9199, 0x8001, 0x9, 0x0, 0x3, 0x7, 0x4, 0x3299d17b, 0x8, 0x7f, 0x3, 0xfffffffffffffff9, 0xffffffffffffffe6, 0x5, 0x4, 0x2, 0x1, 0x9d, 0x6, 0x2, 0x8, 0x8001, 0x1, 0xfffffffffffffffb, 0x1, 0x92b, 0x0, 0x81, 0x5, @perf_bp={&(0x7f0000000100), 0x3}, 0x80, 0xff, 0x44, 0x7, 0xec0, 0x7, 0x1}, 0xffffffffffffff9c, 0x3, 0xffffffffffffff9c, 0x4) fcntl$getflags(r0, 0x401) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x20, 0x400) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) uname(&(0x7f0000000400)=""/70) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) 00:50:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="6805d30000000000") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e22, @broadcast}, {0x7, @local}, 0x48, {0x2, 0x4e22}, 'yam0\x00'}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x501080) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="04788d0063ef59b33c79994484abdd51249c7595f8fe79fed75875eabbab5a0c917ca89e7e0b1600c1982c3ac0ebbd8c4673a7726b86d32e5bcf728237ea2978c32834c77708bad547bc9a06d9b220cd6553004fe25f6bf3b38f7872eea4d03996dbf94f382196173a0ee6285cd47d0cd0f21192a13f84e246f6501848037eb6ea7daec8d4bb4077e6284dbdf88a5dec7384071551cdb48342fc7c8be37ac3395fbf0127241ca7b35cd8304eeb487413369ec87046f7d7ac5b5873235518c7a4a4e5bb7d63c0896c65f770155e9ac23347dbb60a974de49541bd253241e6bfd4a3001fb892e9924f95721c", 0xeb}, {&(0x7f0000000580)="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", 0x1000}], 0x2) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000280)={0x5000, 0x100000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2080, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x5, 0x81}) 00:50:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3fe3, 0x20000) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pread64(r0, &(0x7f00000000c0)=""/142, 0x8e, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x101, 0x200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000000c0)={0x0, @speck128, 0x1, "40702c0f6d61da9a"}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x7, 0x22000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001480)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000014c0)=0x1, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="b8000000000f23d00f21f835300000030f23f8d171000f01c8b8f06700000f23c80f21f8350400d0000f23f83e0f8807000000c4e17c55f5c4c16dd847030f00d1650f0966b853008ec8"}], 0xaaaaaaaaaaaabff, 0x0, &(0x7f0000000080), 0x2fe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = dup3(r0, r0, 0x80000) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)='/dev/kvm\x00', 0x9, 0x3) geteuid() ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100)=0x1cf, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r4 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x8, 0x200) mq_timedreceive(r4, &(0x7f0000000440)=""/77, 0x4d, 0xffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000600)=""/175, &(0x7f0000000180)=0xaf) r5 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x4f7, 0x10000) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000200)) r6 = getpgid(0x0) write$cgroup_pid(r5, &(0x7f00000003c0)=r6, 0x12) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x280000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000280)={'ah\x00'}, &(0x7f0000000300)=0x1e) ioctl$NBD_SET_TIMEOUT(r7, 0xab09, 0x83) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x801, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000140)={0x2000000800000001, 0x4, 0x3ff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:54 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x14040, 0x0) 00:50:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="0f00d6f445dec336420f0866ba410066b8936666ef65430f35b9800000c00f3235000400000f3026410fe2e266ba2000ed450f01f1", 0x35}], 0x1, 0x20, &(0x7f0000000140)=[@dstype0={0x6, 0xb}], 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000800)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000840)={@local, 0x49, r3}) r4 = shmget(0x3, 0xa000, 0x20, &(0x7f000000b000/0xa000)=nil) shmctl$SHM_LOCK(r4, 0xb) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r6 = shmget(0x2, 0x2000, 0x2, &(0x7f0000003000/0x2000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:50:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000140)) write$P9_RFLUSH(r3, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x488000, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0xfffffffffffff9fc, 0x1ab3, 0x81, 0x5, 0xffff}) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000300)) r5 = fcntl$getown(r2, 0x9) sched_setscheduler(r5, 0x5, &(0x7f0000000180)=0xffffffffffffffff) 00:50:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffff7fffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 438.221491] Unknown ioctl 35111 [ 438.278913] Unknown ioctl -2140098913 [ 438.356902] Unknown ioctl 35111 [ 438.389985] Unknown ioctl -2140098913 00:50:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) acct(&(0x7f0000000040)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) flock(r0, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x80, 0x30000) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x9, 0x2, 0x10, &(0x7f000000a000/0x1000)=nil, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x4, 0x6, 0x8000}, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x80) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000140)={@remote, 0x0}, &(0x7f0000000180)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0x6}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x4c, &(0x7f0000000040), 0x10000000000001d3) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7f8b00000, 0x100) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r4, 0xffffffff}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) sync_file_range(r1, 0xffffffffffff3b5b, 0x40, 0x7) ioctl$FICLONE(r1, 0x40049409, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40100, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000000c0)=0x2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f00000000c0)={@remote, 0x0}, &(0x7f0000000100)=0xffffffffffffffe4) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@flushsa={0x28, 0x1c, 0x420, 0x70bd2b, 0x25dfdbfe, {0x32}, [@ipv4_hthresh={0x8, 0x3, {0xb, 0x19}}, @offload={0xc, 0x1c, {r3}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x1) 00:50:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x3fffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) read$FUSE(r3, &(0x7f0000000580), 0x1000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) fcntl$getown(r0, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x256, 0xffffffffffffffff, &(0x7f0000000040), 0x100001bf) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x422000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}], 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f00000000c0)=[@dstype0={0x6, 0x8}, @vmwrite={0x8, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0xfff}], 0x100000a9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x5010, r3, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") bind$bt_rfcomm(r2, &(0x7f0000000140)={0x1f, {0x100, 0x9, 0x2892, 0x4, 0xfff, 0x2}, 0x101}, 0xa) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/kvm\x00', 0x1) read$FUSE(r1, &(0x7f0000000580), 0x1000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x20000, 0x0, [0x7, 0x6, 0x3, 0x10001, 0x9d, 0x0, 0x4, 0x8]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000140)={0x2, 0x5, 0x1, 0x6, 0x9, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f00000016c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) fstat(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001600)={0xa0, 0x19, 0x2, {0x14, {0x1f, 0x1, 0x8}, 0x140, r5, r6, 0x4a3, 0x80000000, 0x8, 0x100000001, 0x8001, 0x8000, 0x3982c7b, 0x7fff, 0x1, 0x7, 0x200, 0x7ff, 0x6, 0xfffffffffffffff7, 0x9}}, 0xa0) poll(&(0x7f0000000340)=[{r1, 0x8}, {r2}, {r1, 0x130}, {r2}, {r0, 0x8}], 0x5, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000004c0), 0x8) membarrier(0x9, 0x0) 00:50:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0xe5) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x400000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)={0x0, @speck128}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x38, 0x1, 0x0, 0x100000000]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x2, 0x0) 00:50:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") 00:50:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) unshare(0x60000800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000580)=""/4096, &(0x7f0000000140)=0x1000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x500) write$P9_RSYMLINK(r4, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x4, 0x1, 0x1}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:50:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r4 = add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000300)="bfd9018fafe7179533b94c7acccfb65695a6223a7f6b8c55be2d50bebef5800a8261a8c90cccfb38cbd5bf49151dab5de801f6398a26f4498985d15cc1224b79bfecb5fe0e0e8356dc0b8b3501069ab95837614b7923ef135e085ff28101f33080d1f57c1a7341fe194ea5ba7205125ffafffdb99ea1ed0abdb4104b0b6765eede077406cdcbeb25392647868cd6b8e63c8ed0b50b760ab66a6d448db5d8ac06069a273c742eef09a2514448883b9398362efc0c90fcb0079fc7338bceb0f972a951af39a5eeee21afee7faf375cac3027cbd69358d3456c51b770fd1523e9e300", 0xe1, 0xfffffffffffffff9) keyctl$instantiate(0xc, r3, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', ':eth0@%&vmnet1ppp0\\)', 0x20, 0x1ff}, 0x3c, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:50:59 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) truncate(&(0x7f0000000100)='./file0\x00', 0xffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000140)={0x7, 0x6, 0x2, 0x80000001, 'syz0\x00', 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r3 = getpid() capget(&(0x7f00000000c0)={0x20080522, r3}, &(0x7f0000000100)={0x307, 0x2, 0x83, 0x3f, 0x100, 0x8}) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:initrc_exec_t:s0\x00', 0x23) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = semget(0x0, 0x3, 0x8) semctl$IPC_INFO(r3, 0x2, 0x3, &(0x7f00000000c0)=""/131) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000300)="660febd0ba2100b80a00ef0f0f8af023bf66b91309000066b80000000066ba000000000f30baf80c66b860d7828666efbafc0ced0f01cf3665660f3a63fb6cbaf80c66b806640d8766efbafc0cec0f01372626260fc0bef7ff", 0x59}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) fcntl$setpipe(r0, 0x407, 0x7bce) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$FICLONE(r0, 0x40049409, r2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x80, 0xa, [0xcaf7, 0x5, 0x6, 0x3, 0x0, 0x400, 0x8000, 0x6, 0x6b5, 0x80]}, &(0x7f0000000300)=0x1c) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000340)={r5, 0x100000001}, 0x8) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000200)=""/2) r6 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0x80002) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r6, 0x800442d4, &(0x7f0000000140)=0xd) r7 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x80000) ioctl$BLKBSZSET(r7, 0x40081271, &(0x7f00000000c0)=0x1000) ioctl$BLKBSZSET(r7, 0x40081271, &(0x7f0000000380)=0x3) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0x5) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x10001, 0x44040) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000180)={0x15, 0x5e, &(0x7f0000000100)="d4b322b0669b76675de416d2aa8705917a52b396f7d8842171928072da2963421415ae2bb013f931bf3ec8b805bb76d5a0786581f236d648e525d35c0475330f4d8a7bf81ceead4751ec92a9aa33cc1269f20c6140ddc8e68738a85bb220"}) 00:51:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x10000, 0x4000c0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7ffffffffdfffc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000000c0)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x3ff, 0x2, 0x0, 0x1f, 0x0, 0x9, 0x8000, r3}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) finit_module(r1, &(0x7f0000000140)='/dev/kvm\x00', 0x3) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="4e82") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="36f20f01c9362e0f320f21260fb51d3e660f38002466b98708000066b80000000066ba000000000f300f20e06635000400000f22e0b806000f00d066b92e0a00000f32f20fd6fd", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@efer={0x2, 0x800}], 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = dup2(r0, r0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000000c0)="6d60190a5ac33895d39545ed553d681ad7e1d9bccc9ce6129ea10ed96fc608b09aa8605e43a8194e67aa1d9e682e45f7816f636846f91bc92ed29ba038d65b502be0d1a05dd6eb7dba8bb63d70fd91592ef71d4c129cc8e13ed44ceef5cf9d44b0a09fa0beb5e7b529b9ba5c204aa656015e59b4742d7e0c4ebf627a453f") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") getresgid(&(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000300)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x1ff, 0xffffffff, 0x0, 0xfff]}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="8e8284fbed0761065a3308", 0xb}], 0x1, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x8011, &(0x7f0000000040)=0x81, 0xffffffffffffff7b) 00:51:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/180, 0x10b6, 0xb4, 0x1}, 0x20) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f00000000c0)=[@vmwrite={0x8, 0x0, 0x7ff, 0x0, 0x100000001, 0x0, 0x72898b64, 0x0, 0x10001}], 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x624080, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000280)=0x19, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sysfs$3(0x3) 00:51:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x509201, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x38, 0x0, &(0x7f00000000c0)=[@clear_death={0x400c630f, 0x0, 0x3}, @increfs_done={0x40106308, r2, 0x1}, @enter_looper, @enter_looper, @enter_looper, @register_looper, @register_looper], 0xd8, 0x0, &(0x7f0000000300)="57978625b3adc1f7ad56599ec4b3e302c60b3c577407dc72d15d4681ff627e031723530a96cc25fe6eb8aae468b886f95a462fa5d4ea629837e96c577a81ec75d5d24bd3ac0e54dd777b8f5a193c71a77c11b8079834a99486d7eced65d132711dfba71436c0ba123b95c7efc0d50680b8b65924e24fb56194a77bd16fc3e06280bbaef0fe8c2f28069aed2e81089417bef925fff5e0a99cd8e684a5b63dde23d580d5d7c548356baaca9a71e4641a668c73f457a914ad2e10849e834c577faf2603518baeefd2d9708443f07eea89a0d51d280520416a3c"}) 00:51:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x480000, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0xf) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xbbc, 0x200000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200080) r2 = dup3(r0, r0, 0x80000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="66b9e60900000f32ba4200b0c7ee440f20c0663506000000440f22c02e0f01cb0f326764652e0f300f0766b98d0900000f32ba420066ed0f09", 0x39}], 0x1, 0x30, &(0x7f0000000140)=[@dstype0={0x6, 0x2}], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:51:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0xfffffffffffffffd, &(0x7f0000000200)=[@dstype0={0x6, 0x3}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2080) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000180), 0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40001, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @loopback}, &(0x7f0000000100)=0xc) 00:51:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r5 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@sco, &(0x7f0000000440)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)={0xffffffffffffffff}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x48d2caccd8374bb, 0x0) recvmmsg(r0, &(0x7f0000007080)=[{{&(0x7f0000000580)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)=""/250, 0xfa}, {&(0x7f0000000700)=""/95, 0x5f}], 0x2, 0x0, 0x0, 0x3}, 0x4}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/49, 0x31}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/33, 0x21}, {&(0x7f0000001b40)}], 0x7, 0x0, 0x0, 0x80000001}, 0x1}, {{&(0x7f0000001c00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001c80)=""/83, 0x53}], 0x1, 0x0, 0x0, 0x1f}, 0xffffffffffff0000}, {{&(0x7f0000001d40)=@un=@abs, 0x80, &(0x7f0000004040)=[{&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/123, 0x7b}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/106, 0x6a}, {&(0x7f0000003ec0)=""/131, 0x83}, {&(0x7f0000003f80)=""/130, 0x82}], 0x6, &(0x7f00000040c0)=""/3, 0x3, 0x2}, 0x101}, {{0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000004100)=""/236, 0xec}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/220, 0xdc}, {&(0x7f0000005300)=""/164, 0xa4}, {&(0x7f00000053c0)=""/12, 0xc}, {&(0x7f0000005400)=""/161, 0xa1}], 0x6, &(0x7f0000005540)=""/115, 0x73, 0x80000001}, 0x2f}, {{&(0x7f00000055c0)=@nfc, 0x80, &(0x7f0000005840)=[{&(0x7f0000005640)=""/85, 0x55}, {&(0x7f00000056c0)=""/35, 0x23}, {&(0x7f0000005700)=""/75, 0x4b}, {&(0x7f0000005780)=""/188, 0xbc}], 0x4, &(0x7f0000005880)=""/47, 0x2f, 0x9}, 0x9c75}, {{&(0x7f00000058c0)=@nfc, 0x80, &(0x7f0000006f00)=[{&(0x7f0000005940)}, {&(0x7f0000005980)=""/153, 0x99}, {&(0x7f0000005a40)=""/4096, 0x1000}, {&(0x7f0000006a40)=""/27, 0x1b}, {&(0x7f0000006a80)=""/57, 0x39}, {&(0x7f0000006ac0)=""/201, 0xc9}, {&(0x7f0000006bc0)=""/156, 0x9c}, {&(0x7f0000006c80)=""/222, 0xde}, {&(0x7f0000006d80)=""/230, 0xe6}, {&(0x7f0000006e80)=""/103, 0x67}], 0xa, &(0x7f0000006fc0)=""/159, 0x9f, 0x1f}, 0x20}], 0x7, 0x0, 0x0) pipe2(&(0x7f0000007240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r10 = fcntl$dupfd(r2, 0x406, r0) r11 = syz_open_dev$sndpcmp(&(0x7f0000007280)='/dev/snd/pcmC#D#p\x00', 0x8, 0x60200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000073c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000007380)={&(0x7f00000072c0)={0x94, r4, 0x120, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf9de}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r0}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x8810}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") close(r1) r12 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x9c003) r13 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r12, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r13, @ANYBLOB="000825bd7000fcdbdf2501000000000faa7fdf0000000000000020000000d9fa7d90b15e158326c9941d6de222a332135a0969f912a82164234bb663188b33e520846f90c49c2033713c872f116708099ed85f2d24009e7656f66b897e0b5be879a70bd67496065ffdb2e324a0129e5c"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="8cfec426d1832dca7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) write$P9_RWRITE(r3, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x2}, 0xb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0xc000000b, 0x5, 0x8, 0x200, 0xfff}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000080), 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)='\x00G') close(r5) close(r4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x4) 00:51:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000000c0)={0x80000000000000, 0x4, 0x5, 0x1, 0x8, 0x1f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) getrlimit(0xa, &(0x7f0000000140)) 00:51:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@remote, @rand_addr}, &(0x7f00000000c0)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10000, 0x224340) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x5, @remote, 0x80000001}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e23, 0x8000000000, @remote, 0x7}}}, &(0x7f0000000200)=0x84) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0xffffffffff7fffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000000c0)={0xffffffffffffff80, 0xa70, 0x2, 0x9, 0x7, 0xf572}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:51:04 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="68bd08dfd7ebc3") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x3, {0x8001, 0x10000, "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", 0x8e, 0x2, 0xffffffffffffff81, 0xffff, 0xed, 0x80, 0x457, 0x1}, r4}}, 0x128) 00:51:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x800109002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0xffffffffffffff80, 0xffffffffffffffff, &(0x7f00000000c0), 0x10000000000000f0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x28cb57d8, 0x40) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)=""/31, 0x1f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000000c0)="b9a3090000b800800000ba000000000f30c4e17dd7eff2640f4952242e0f32b8000001000f23d00f21f835000000080f23f866baf80cb83e29d589ef66bafc0c66edf3260f22900f009a0040000066baf80cb84945738eef66bafc0cb092ee653e662e0f06"}], 0xaaaaaaaaaaaaafe, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:05 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/63) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x1a0000}, @cstype0={0x4, 0x4}], 0x10000000000000f0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x2000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000001bc0)="67650fa03e26f30f2ae136670fc76b050f0f1f1d642e0f001166b9800000c00f326635010000000f3066b9810500000f32baf80c66b8ad8f0b8266efbafc0cec0fc7abea00660f23e3", 0x49}], 0x1, 0x0, &(0x7f0000001b80), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x3, &(0x7f0000000040), 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x80) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x80, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhci\x00', 0x0, 0x0) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000700)='/dev/rfkill\x00', 0x2, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcs\x00', 0x80000, 0x0) r10 = accept4$inet6(r0, &(0x7f0000000a00)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000a40)=0x1c, 0x800) io_submit(r3, 0x8, &(0x7f0000001ac0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x401, r1, &(0x7f00000000c0)="038fee67a544703069bf7e46d40487b28cc41b80bc4b5333f4ccc2af2fe5648667a6cede28397e3ad745880e6b587722d4f79347e723cf13f4f7d5f00aa8f49de02ddaacbb72aeae8fa8f312e29d4dc5c9607ef7c48f24811e71a98267e2e35b2d15cdf186275050dff16667b8131f15b9fbd95d90584e91b434bf6e7202739b079f97a12737aa0722c0f9b05b1840641aa31f36e060eb7312f6d01af5af733a48867697e20d37d1ca7b878f3f78a469c3fe4f9a322e3c68d0ddb7fa956794fb67c5543f9d26455daed9c2ad58e56d0b09cd0a10e6", 0xd5, 0x81, 0x0, 0x0, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f0000000300)="91b513f8a1433f713b504d8bba6ebb836c01d2877d32035a54635a730ea313cc2619b40fbbd40c6dcfb538352ec21e3784f80edc5ad160fecef9022d94a828007bd2055b87d6b067126bfa2a51da998d3f34bb6ddd19eec4850bb7c8cb563f36bb1a4d158537d37318e6e27bb33c586e48f5b9283085f98f2df8566fdded68b85211d8497ab42975368865121d6b4a66bfba83c25fe85f9f3def0b6f4808c4672e27714b985fcc9b25c6c145", 0xac, 0x9, 0x0, 0x1, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x80000000, r0, &(0x7f0000000440)="6cf674097f789d4c95f276d295789c4f99f4a68263a3cacd7d88f4f2b0587c1113fa65ed3040b9b26ad1dfdd1caa676ce095f6bb2e42a4d2c9f3f71318d260e6eece8a90f2f4173cdb653d70536bacc9c650beeab6bdb7eb2b016738b7d7c242beb164ae15c204ebda839ef0feb2a51797c78b", 0x73, 0xe05, 0x0, 0x0, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f00000005c0)="0a5a0f3e7b571a5bb67866a0487a03952348cc46021be2274c712e376307cb819e9950cd92b1e4fcff3a34a85c6eacfe66413059affd9824137b2c3170ef9052b1208d58341168425ff2b696ccb6d0761d8da9a5a035ccad1cdf1fdbaea60e6dd5637d3fc3fc109d6fceedd9", 0x6c, 0x7672, 0x0, 0x3, r7}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x5, r1, &(0x7f00000006c0)="ce14f4203236b8acc749f2e27649a11bfa029e0fd25e8b0cf99f683087f27add279f831514e73fcbb7c495c1d248792176bdaf82e5f87b", 0x37, 0xa743, 0x0, 0x1, r8}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x4, r1, &(0x7f0000000780)="259222797b7f0be7781949c5ec9acfa7bbd8d689c76cf65ea1a02dd064ce1de28e2441746a88227554e7d34b5b7dfb092052661f5b4d8908c406997ba1c6e476bab260ce0595bb7e0cd6be69606c8233488bd758cfe80a4b5eb3165e68e858af7447245dad073ccd9f2ae95dff095de1f8a415a2d6075061a7363b652bd25b2d2cb463ae4717688d28ad59c0d53485549d872b9f485c0389dbcc7c615917f63b9e5467c0447a923fe6307f3aa60834b20e668fc69f52e74f3d26563169a0248b0cb2598f8c", 0xc5, 0x7fff, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x94d2, r0, &(0x7f00000008c0)="5504499c463c1e527a1d2f77ad739a738c9d0bdfd58d0b864ad3c8c6ab2fcc477acc41adbef25ce2d5352598857811470510fddc8f56252b290a221368a19dd98656ac1c598b59d2cb07d4b951670025cf36383759d2aecefa6ef9bbc56afee6e6d1c1f8103ec1e5238dca077e1be737a9ce638c8174cd7e996cd79dd080bcd1fb865023cbbd716ea763b0c9cffd9dc44d50b6d1354d3129460b78c420f187d10d6b582c29d5d5b6f8640d1128b49de2f0", 0xb1, 0x7, 0x0, 0x1, r9}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x3, 0x0, r10, &(0x7f0000000a80)="afa964219ba922287d660bc9e310fddfc8fe726bbe2564eb3638744bd2d02abffae9e57fa059e8a10a917099a30f2aff4a4ea8586646c167bba5c255b7a71e7feefd9474e3c1adcedb19d8574ea75d5a8d6ac7af02bf25fc275bed4fc99353ebe6fd7284448925511fbf7ed21bbc22118451eb383640c98eb0006e5212d90e3ea47a16b1bda777ee0ff951ece18c001ce3f2e9b35c2af896674290477dd64761684e4028b0745a4829c75928f1519b223f8c89f2d40b446825e6c2a59da481a8af24502ccb2b3f4cd55a162f5ec6a5769c9a6f1fc071f6b9329d6f80acf890740874622d0ec51b6a8ed7c52ca5308de7854760c04fc83e6161b3a8e772faba4d16412da10e945f597636dda8c49910278d0bd690d5fe576a40e5f434763dd0d3144e5310f2e9c5ad483ac250184f3184d6f02483d408192d1c9cd056c9224ad1087e00b7bef60c61b9a3f4007c0ed888201388a1273d503adb6ddab0e40b06727ad7bd084e5352bcf446ee4c2ce1e10af77965339ab59ad7a724081a1858da748ba28063e5aadb3d1a4e0b4e279fe594897842dd5ced73be68dc3affaad3e8e2f219188138d53c3f9c77406cd7d4fb728a72715490521133ce7f7476817daa6eee476142433b0c6a375c1efafe705250a31d1e0cf236292633a61b0f409d878b9a2a65769edb592e620101fb0221c50f0e744c00fd8e82ec651527e9f763a1fb8ee9f82a904d6502afb269791dbf2be39322baf1c1ff1c3067e28f0ad2996ec620f118e8b98a9c3a5ab4bc2e5b8ad9c202f8d141d28d909228152cdc7e96ec203622f8c8648862900763e5e1b4172f2e1db1e880744165f2ddba3152ab77c888328434234a4965cea0e637bec0e2eace71ec427c2db33f89f46892c11d56a1dbf3ddf9068c8356a56817bdab2a435725c334fae7a9a71297e2dda4c3f5461fd3921ded269e0abc4fd8413388a6082d754cb9c91a415ed1639b89c70a002ac0e170fcf6b5ddb6a331f34c529032a38f2ebfda7f98830dc9bc6aa6ae31d40caef6cabacfdbb36924391f8593fd9b41ba6b7d83ddc2a19672c171f3497fd24a822d5d4f9cfc7557d6abb4bf3d193a9386e18717dccc36d4b58ae87257061d9e68db08e44e861c014cf18a7e12eed077100a618f11d85ab044ced8c9356926ecffe1366525e006eef81e69ed42d20d0c7d726896e24890a2e9c343b04b57db6e6446704a52f615d39bdc29ba63f6ebbb9f559308150a22a2b4a6b4951baefc91b6ff1dc5fd3566f36188c3b7b8aa104fdb78cc1860cd0ea6b07241386e87ce751460a3c3ecb9deb608cc3ad7dd20d1cece3fe71abe1464ef4497bcb2f11893ad7ba74d0ac1186e941ac5a98ad6f3ece135b75bd530916b788d4a55fc676ae80d181bd13f3d64425e4ae40a76f4d5d1b9a1376f0d972cc926288d1559843ed08423ac8495051697ddd60f38b2602053cebc0da0cfa32d4f878ba52b2935be97e5017428e95a2008423fede6076c567770ee0bf926f041bc46277f98a68d538b5702aa34c706b0b4b4dfa7d0d9c5378aecfb0d568266236f89da5d3391d73936af070b5b60c17395f5a49976ac2968170652f8682a3b14f6310302beb9c435905982bf47abf1ce94bedd0e5a70c37638d554b9f7ee07cfc3f685899df0933740fc70119ac5e0c4557036b8d62719229efea331118b4360fb44a9e6866c2988989a5601c31c3e095ecabde47df470b2fb7e7ced948f86efcbae1d0f2e3c4bf34a8dbd289454dcbc14c11df66113a891ae4032db4fcb27e70b54f62dc1af39e91bf08d33555c343636857500ce49e22b47fdf970664eb0467469417198ffbc604b13af2c0a978481e4f2b97ef17db968622614c04ea781dd2dd2ffaa93953940632567b9c6c902a3abe18047042ba3299446c3802e118aa7462675509a1a5897810d1a595df27fdb7b45358f1d71ab11cdbc918f23382df8474b808d0bceb347077fe25bdcb7b0571642228d80d0a794aca063e44e59844b7fd98db5d78fd9ea6338b78a1e1dce0ebdbb15ef77dfc2a143be6ed8a87d0d71673f347a68227ef4910244147b648259349620d3a1e962144437efe909d82660ac1270717999a26c43b27e99b391c5ede32c36e1c6e7e65b4225058a40f521ea63c4345f2ecf9b7606c2a0d69f3c84059e142031059fcf0bb7ea30744e137098257a1c32b2c06275d8c2a5467a28661fda8f2eebfb6ff2a84280ca0b023a28eff9723d0f7a59e8a1767b41e5008c0cc33c78b60a20876a0afa055dd6c75df6cccad36e96a0896973adb7f34816332722851d35ad03fa3aac653e1bbb280020ce6306eb60b8532f42f7ce30b9787d58353b8738679578242ab7f68bdc81ccf96d9e3dc1ba340d2433ecaf4b97ab550938005e805e8f9cc764d65f460d0d84403d97981949804e19f9514bc9ca396af1a3660bd8aa27918a96fbe3fbad3fb778788a3798df8c651ef36dc6f73795fba7bb1f8921cae23d10db42976b7588ba6188e369b6d4d15a1f2757b336a04f21ba765a997d0b8648f23a75aaf4b162e39d804a47fba79d2e2768a50eebf3908c1ccf62e25f9a2623725ef455b039d6011831cdf89f5d2746623d3600a95f5fdef73db116689f2223eb96e1a95691b12874171833a678b95a7085fb8738b232fc932c513fd33ce083b4b071a7275996c67a9c8bc68eceadbf5b85bf156b2552ad8104c11c85dcde71bb91680b8f7f61fa5b86083a31cbfcceb987501eaf51a58470a44e1e85c6e5d737b879b02f79a935fd505f75af1a78e8344972f0b8a3ff8c60bb83cc2836ba2b5fe6b5e2daec02676238eee799e378dbd99115de3ed765ef0e8ebbacc518b033facb93d1aa46901a472794ad3ef85abc277313f922899357c81f43f9582db494fc63e5c58cde1e5d9221b68f13e52d053d833cb9be7016e43cd1166a1b9c9000436ca095f8f5ccb7edc9e2d254d933c990b61072ee64cb9beefb5e03da66440ea1a5623b8aea5480c95a01e575966fbe99f159817ff6cd362e122c3864ab17896628702cfb87c6a394b8a76e7286fd42f88d7317eea282fce6552cbab18a3da0689d068a206e607b9d7b76ff2b0036c613320caaf1900c6dbd98ffbe44525266d9b38daef577af9b513a77bcb4254f4f4ae56f6cf845add157826d9523b215b2949a878dabe1a3205bc3c26f2ce18aea6e57b5e69c536a5b9d9dc0264e2e5b9d059188a1bac0a45e5daccc7d67f926d466e77adf69569b99534785150bce952221fdd25906300ed4955fb75c42d97bcd8e4eaeaf90c5490f00f92d8e393b77b79b39663767fe278f5dc708ae4aa702aff3b13397cc8df074730c52039d361744a4d24e7be8761e2c23d26414d8abc16336f95899dcda0b0ef723f47ff0fbdf61f80e9c4e33e2da6bb6785a27df02da3ff10b365b1f8c13e373f79b070899a970a1ede32350c5a39a2db44ecc17d9d1a0dd9e9eafe9804c57b84e91de9e4d23215df4db633ca2b88085d5cba537fdadc3ecd53ac560277342c8a37a4bf994a904ffbc8c97c68e0c286de349fc64d172703853aff3b2fe8f25241cdf474b0b52467cd7624466fe4dc5e1a5d7f1f24bfd142556b038f260451402abcb51434dd05d8ce098a958128c98e9b2bc353083b6c96b93ee8bfc06bd6e8f182ce093fd05dbb44331899c922dab48efe1c771b2165049b117a50fccee361e1973cdc6fadbfd7b8782dedd5da7379b08b991fcf8f33eb7b8cb71057ccde74b67ccbd418c40bdc61bbee478fa379e30adb208641e011de535c85bbe4ac6163ccce275c370031dab92a12e51ec4400ac55caf0e13c623926b160d1881c6092968cb728325ce7734540da28993e0016b2ba3406750e0cbd12b7765a5a0ad8e692b20e2f514e8613eb5d01364d26cb08fb7011ecd1f6d7a19272d37b3a488bf27d9a9dfb87a171db0e3fded061137a2ca09a1c0a4882d26578888154d4726c0b5ee0641b4444b1d7c7b204a5afa1fc964f7a687f77929c1b42fc4c90ef06e3e31b5748e0e845364a64f3209a6da0261832528859c11de77332692acddc06edca4908162ff5cd501ce1d152d266b32b4be3ea96dbc7edcf42e4f666eb3479f6fb7f211dc55f921a143c8a12d1a11350624703c40e96bc59ce0c75cb4faac10938985e3bec43dcd59c564c6d3059e6d924de447b2d1cc520f6cedf296dbc4261b70dfe596726f881070b752d4848a6488465fba090d4f3bf1d6c9ed9b602a54df839a63a2502557004cbaf05aa3c34758e5eecdaee312b8d781f22b921c260093eff97771a867a66788f75962440dee2b9a6cb66b5d458414f7aacefc850ae6a337b3179ba586ba32f5a53ecbdf68cf2f2e129869b19f1079eac027865cd23e4c439cac5611320979cd8cf94121ffb2e51c76553acb15ab66f9e14e6d399fcc54a351199d3641464634a95ae90cc2acccf6f21fa087bf3e2757291094433abc82df7ae3cd929984a5b227c9fbffec012e0ad3b574d48155c86a72a150fd75e82df7b73e3570b9c970e123dfe67e1d76c52287925ad9f592c1f4d6ef17cfd471cf73d51124227f8c29c7e50bd07ca6479fcbfc79055601a3638bfd7e632c4168d93ec31b8e21c14b186392b8251b13a447ea5ecae9e4303725539940bc3f4034bb15a41629d5e3448390bc0510a0d0761b694c9875957e8b38d2aef471e40a17079455ef49811bccc878f54d5880751c41deeaf38eec96428b6e6d1ae47c7ce7384a4ef58d7e9a005f3fbad38c58b982be0344bb79658eac2290eab4ace5baaedacec6561db4e2336c5ae7ce448e7132965e5511ce155367adceccce9830238352aafd33d3e4c2dcaaa287737b9e62f4218a85f2db46cc5b38d586f0d8fc6e2a42e38f61c3f937f60c079c8c583affe77b43103cca475f20fc9773c0bdb6ecfa1b65a3ea91a7bef750ef19f41582f2893ffe2d42dda2ff63aa792e53cf181c15ff91edc8cefe77b2e73c3d2a887461579d497b0404f9e76e3bdfb047a2d12bb73dcdce1d9f17a19a0c9a2a6c565aacd2829f6d56e7e637f2b1618352d0d4c6fbe6eb5ed31ae51d8efbf02573890c58926d674e6eec88cd1da3825690bd82e5449fec328d53b433969f465ec7beb7b3c5dd1717edd8a0277192416b4cffb2695d72b77ac653d10bf63529fa5cf8bac3e639478521a35339072b0729d4435f65146a4975e0c744df966d430d88adf10f42b1754366f563054cb76aca1dc04ddcbf37be26dc141d504618b5ced822c8af4336c938ba2cd9a49eefed4609c5e7f7448acc5cbd731b8d9565a5f26ccd7063a9e11d75446240d5d65e8a0fbe47403f8568aae1ead56727a525c2431a53ab293a20d35752ad5044401d69ed8e180e6c8f4f5487a084ceb3684f5fafa6c5c047f0d9b55018f784ba739ed389422c2acc6c4667b08179676261baa67d53cf872c66b7d36454392c88811af96e98afda6531d12082dc80add3e581464a8babd1272d2efea72c6183fb68fa28971b06fefc7eeb712d31c3cbf4ab024e467bfdd02874c6bf5fe05bc25c44d8d42e6c4102d1db7a9f26ceb2cf2ff17020548264c86ba6e3454cf4dd5d976af4da5df2052ae8379cf06ac0d58f63548c724e566689d09ab28c79903192b982d7037a7bbddd778a11fd1f467f1f0d00f9d7bb9a88371a9da2efee2ad2d6733b6422748a9ce103c654ee514939351d8078d60d7b5cba34510fee9dbd31a1c2607abcb31c06b1d57c1da0351b4bd5564047a9f635c917f5d7c26f9151f7d3ffb00fc3205d5da2ba6", 0x1000, 0x10001, 0x0, 0x0, r1}]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000001b00)=0x9, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f0000000500)={0x7, 0x7, 0x9}) ioctl$UI_END_FF_ERASE(r7, 0x400c55cb, &(0x7f0000001b40)={0xd, 0x7, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:06 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="66baa000edc7442400ec000000c74424020e000000ff2c24460f01cf48b838000000000000000f23d80f21f835c00000e00f23f866364022d8c4c39d7c92c39a5afc08c423fbf04c9c050066460f388212b9430200000f32c48105eb27", 0x5d}], 0x1, 0x20, &(0x7f0000000280)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2}, @cstype0={0x4, 0xc}], 0x2) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, &(0x7f00000003c0)=0x1c, 0x80000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400)=r0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c1fe6f550b26440f07d9f6c441f2582a420ffa6c6df3460f01bc74006000000f0158a542f40f20d835080000000f22d8c74424007d270000c7442402ebba9709c7442406000000000f011424", 0x4d}], 0x1, 0x40, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x80000000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x6, 0x98, 0x272, 0x7, 0x7fffffff, 0x0}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000580)={r5, 0x80}, 0x8) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) 00:51:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000300)={[], 0x0, 0xfffffffffffffffa, 0xffffffffffff0000, 0x0, 0x20, 0x100000, 0x1000, [], 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x8c6, 0xffffffffffffffd7, 0x2, 0x1}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x4, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={r4, 0x7, 0x3, [0x7, 0xffffffff, 0x2d0b4add]}, 0xe) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') r3 = memfd_create(&(0x7f0000000140)='vboxnet0nodev{md5sumkeyringsystemmd5sumem1GPL(\x00', 0x7) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000700)="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") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") fremovexattr(r0, &(0x7f0000000240)=@random={'user.', '*+cpuset\x00'}) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) recvfrom$inet(r3, &(0x7f0000000100)=""/148, 0x94, 0x10062, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000180)={r4, 0x7f}, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) 00:51:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="b98b090000b8faff0000ba000000000f3066b8d7008ee80f01c80f011db42d0000aa0f4b81f6000000c4c3791764164700b9800000c00f3235004000000f30b9f50a00000f3266b838010f00d0", 0x4d}], 0x20a, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2d1, 0x40) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) alarm(0x7fff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) mmap$binder(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x1, 0x1011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x40) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x800, 0x1, [0x8]}, &(0x7f0000000100)=0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0xfbe, 0xfc40}, &(0x7f0000000180)=0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:51:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x1, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000180)={r4, 0x0, 0x6}, 0x8) 00:51:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2024042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) chdir(&(0x7f0000000040)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1787631327ac06b, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3ff) r3 = dup(r1) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000000000000000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4102) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xec, "419fe67a6184a0198e2e4abf04ba35dabc61b27f354ae738489521b305aa480b24c74eedec32f1f192d15f0a6b9edc18f19ca055814ae0d0310d1e10fea3f6e64e6a800e22e5bec624a869d574b0bd3e4674fe369fd623b7d599d1c4380a8a3c946351247b4d511821338a075d76b3eda8fe26940babb2744cb117b32fa3eefd4b8be9b37846e8f7d973b25b7c11709e0ad715006a26fe5a0fd8436b2509b93ff3b88bed761ae5b84c84acf1c20a26c80bdad14459b6eff3e66316d6a677b5a95e83f6b6f060e9f19e056d02c066c6bf9d494b54aee97482cc24547f191ec2a23cae41b6b2c77826d1987d8b"}, &(0x7f0000000100)=0xf4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e20, 0x80, @empty, 0x35}}}, 0x84) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:51:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getegid() setgid(r3) 00:51:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0x30) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x4, &(0x7f0000000300)) 00:51:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc0000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000580)="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"}, 0x10) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x1f, 0xfffffffffffffff7, 0x3, 0x8, 0x6, [{0x10000, 0x2, 0x4, 0x0, 0x0, 0x1000}, {0x40, 0x7fff, 0x2000000000000000, 0x0, 0x0, 0x2000}, {0x101, 0xc060, 0x1f, 0x0, 0x0, 0x400}, {0x2, 0x5, 0x1, 0x0, 0x0, 0x1082}, {0x16, 0x1, 0x10001, 0x0, 0x0, 0x401}, {0x2, 0x0, 0x22de, 0x0, 0x0, 0x1000}]}) 00:51:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000300)='/dev/vga_arbiter\x00', 0x1) getsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000340)=""/121, &(0x7f00000003c0)=0x79) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000440)) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) r5 = getpgid(0x0) sched_rr_get_interval(r5, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000180)={0x3a, 0x1d, 0x8, 0x6, 0x3, 0x4, 0x3, 0x90, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000100)="0f01d536f48fc928958c4cf1ff0000b805000000b9002000000f01d90f01c8b9bd030000b830000000ba000000000f3066b82d010f00d00f30c4c248f30cf382ad0028000000", 0x46}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000280)) ioctl$sock_netdev_private(r4, 0x89f5, &(0x7f0000000580)="e7fc245e668082eefaa4cd6ba4719f965a31b2bffbc3e7a9b916cfeda37a7586246d6654c5b9914298ef7ac8c66cda7a465aa9408b3d056a2946d5be6dd2b2aaf97bbbf446b81723916708657529c7d12e435c44ced2546150e811ebdee1bc4a8d513c471ca40a4c3951ce327e125c7601a72a65b1b47bfe74e1bbd615e9d2d6d296eab7ac4511774acc4c6bf073dcea54ce91d692e19227593e9ea17d72539061667922a4eed06396b564849dd72b1905f03fbc4671d01ae37f74681871a0981c9e802195ecd35283137c9b257c13f4f22fd08690296b359cf28c149b9151238a470b6ed329f74eac5e6d41209a2d2d232783ecff4d94699d8864034932014c64a9bee4fa07be5920decc27a06bbafd24e6da007431398fab1ac7f7d3711bf6bccc1fa20a3d8d5b6fa11524ae83886866594de0a6219886411d88b437d5397327aa1a00da92527699f4dc3e5b7288a9f87eb79640cdd9bcd4f2a4b84ee0f67f979b54df65d051c14ef6ffda92b67685e9235c2419d5e33792d50a431124d777af711f4742681b7856cbcdcd8c6bca6fbdf8651d7f2006b51b6e0f96b38f59d1703e5f4b3a10a4fae6c46095fcffa691579d375d37efcefa85719f615cc4f357cde008a0431856d0a141979102b1d725627eaaf57adada76935df4ac0cfb97c0bb2d32a6c4cd34c59c2ea0ee0dcc76c4bc20ed840914ea80db1b22b6816d8916397752b9b001be29b36a2072226013dfdee769f26adbfdc77ec0dd7a32ae4238a5f0b4c717ef49d6b0fbcd3cfa43cd26259809b1d8667d40ab07a331a0770e628c07f949b1bb587accf65f7752ab5ea670309e5ab4f0c060fce83db2a2f97370a61cdd1e17c2bbd460a15e4829ee7651b1495a50a24c790ad71ee3a355083c9bf3507821ddab177b260d9ed0afec9f1ed159b1aa8448d244be2c8a3a9f3f15c4eb78ecacd69643971d24d484c07b618814cd832d1e8f71f5e2f7b03e76b84933e393e45401413b074b53a41d73b93bf5fff845b954be17cab15c17ac7bd588a9bc4d35573b8c512443e0c9e520e9e6ec8f4c04c58756f48e033ad01e60615cd82b36439172da7880363fa0c08dad868e077934992b801ba1a828d239e4c2f8307e5e09ffdf3d2d80dbfa5b03f646a33567757744f18324e6c93d1069ce4b67576e3006dcdbcfb4299f1949c4cbcda4328910f3f9974624f50330f9a8a953f8c34f2f159961734ae13fc90fdd1d5df79756801d514f505266ee289932ba45e5331dd1eb658d2fa8e8aced439227dd70a2f441301f4375325999afc1d6a6e95fc6c8eb598b3dd6bf6c399b6ae5ad27e80d43a20f2d79af53178ac1dc2365b6faf82369ace8fd6f51c0ece2d243f4ec3e33573fb7fe29e478cddc5596b6424b30ea661f40882270366d967f29a417464545a2226ab47841426d9353767c7579bb572bee973fd52c51db5364cfcd1d07f3b37562937a8041d4fdf2d5a0fc858105546f0f1977b28150bce340b9d4eabce85bae285483d9b9b3c1decfa768fe8e065e639a1c3b122548c015692b1e35440f23775bb50ff0c5508f45c1cfcb3154e3ddaadcc9a3fa556fd85f24a21b08bc33d6aab8217f745f3ac8a11c43428b60969c880a47344098260262bc649375876b0acb2682c4cb0a7053f0501ee3093640fdaaee8ae2da9cf0fe4ff82614810490d0f767450e7cfe37bb55764d0cdf21988e2a20c026f03484b4b9e80a0511dc07ac427db94e35777928decf85274b31883283cf6194aa40609fdb7b2646a2e169014417cac5d0f4b4f59920bac9e32c0a30be8fce404bbbd95f9167d737f8d601d024ae1bb5ce472134d203a24686673bd6465ab695bbbc481f5096f214b6c076044cb4c96e36c94c0219faec34aa7365a5a9e4808f102bddf7a1a7b4c751e57a96aa6860a39207b34bfae5878c7f911c3a5abaed28e9694586cfe5825c78b8e3ea56de75f52416f71800325d87de01edb135b3b801bda2df15c3fd1f3a882e96fd12ff4f38b7647ef040722532dedcdeda3bd1025e937f340f6c3914eab0ad68c90d9de82229ff92f42e48a0d0677ac7dfff0c00a781c6df768464536a6ad7b8ee0e47720f76429b72dc521bc44bf70f257d2ee3467ddd6026162261ac05bbd47c73b4efa50adc99f94f9c51cc2f02a732ed9da3079c9061ed91040667f0cc3a4dd3cdbc47f09fd364216d8a3deef2cf2439d09719241f080d16a4469732c49a9215fe58e079348a2575e74c355fe6abdc238c3debde6d37e281429e047aefb908c71399f8d15298714a182429400d3ca68441a836d0e3e206b0cab3a5937245919ded346e69be67375b6fe208de7d0c52fa7056277774d3da58ba074843c75d9cda893791ba7164bee56b651ec88f8cf9982e3a625e002593596b915b77ee005636f1e1f323e40f7ad13c04463f948b12a6d741e27799d7f218d164a88c9b507298218c7506bc8f8092c8a7dfca007341f9567cb2a89d45fd2f41e5904cb602db4bfff2ae51ee31517635056be245b97e6bfe97c941fadbe9f176b0d3d1bfd29f9933ac2005d34cb664de10e588885a656e93f3ad7c74548d4c2b739c19f69e11a2f21ecd909e48e6dd9ccc91c8baf71e6277930320dad465a09b2dee16c9e8eff4ed510ee09363d0033c0b8230851f78979654e5b4abb129d8224f1c0042dd60549ff7767df117b50a5210390ccf488cec5482f02ab1deb7ce4e8398c855815907c4de8cf1c377ecd545efb1bba96c06805b1847bd986805659a32b70343253662f8d2cd69124c2079e1f810ed93295a112319cb5d696bdf5f53987dff227fe2f11ccc65f96eb1d824755842aa7a4d862650224918e5d2537db2022f0d60fd8640498f3417268d85705573c46d2b913dac4d5d862e85fd9e8a8b1fb6184b0fc61c5320c0c8d3ef09319246184d999fd2ab9ada2ee7e549d01bb7497bbc417769ace0a369ef18e730df67f0be93291b1c3f85399caaf1c45f093f48d14d9c376ad2511c9de0bad32302f1685df1befbd68d98f5ed9e4281f4d409a3fc4e6ad3f24654de4484870fd297625f3e0fcf661631ecb91b9686ff2e5a50e943fda6615e8a4534fc25b4d6539f1a84e37f7331a5e544b0bcf928a6f92f744969a075b1341a1a53ea995509b21e8ac473c440e9a9780a2ea2b04b18fcea2d868c833225c74845928289c4a1c74e425c77fa0b747952474443dacd490a922bbd9c090716280f5de2ddba7ca3b7bee3d1cbbf9a5a96b57babee343cbae6f102b0eab36e82c72e8d41816a3e00ceda8fd15e4aa45eb59e5d369859a0c507db963bd3b49e0b38f43810e0eb7765db99c297147b308271c029934b0734161671c5f83c759504661b32338a8adc423b940eaa2b17061ba369691b5e98bba3c59ab3c4391cc45d94093ab8fbc1eaf9e5d3e5ef2c85a9cf418639015bb8d9145cfe0afe7834aee1090850ba49badf6dddca26e2b2fef4c5c4d51d4855d6f91976efcc099aac676326933752904f5df9aa353bf679efc0ed49ca6eff07954a7fe1d46ea7c4b6a1a03e496f81ac94c800234efb66925bccbf111bca36bc34677c6f15d2da24cc7c647b3e30d3350751ba1e4f81dd7945760d968328a49f7523820952f19ad50fe4d0bd8e87481400805c34c8e9129e7eddc893ea48599eead51d6022730dd181c9864fd26ac22f070b79ea7d33d8e54d01243189178228c6bdcae38e9cf2a47579b7c3bb505dab7294ba876ce58a666806d3b0b479b86210887acdc6b4c4c37726cd37f6892ae43288c5d558e0cb11d2bc96092fe368a0e00abb159d1d60ac6efc127c2229a3f173a009f4c4eec892a24fca218e42ec643a7f3e761c13f8304f365f9716f2bb2910aa1d1c685729fa59a73df0bf8825f0d3d051ceb3d93744e4c2b3339ea8b2848fa41d164433acb6941cb7d22b028b183293f65a74383e6439bd2b49564fc75b710bbb1b8a99b65a98fe214abfeeedcd5dae4ae99298eb7eeff7aa27b0d6123ef57fd5a19416645e15f88e49c8bd2af860197c47614e7596d1a4a411d97ccbe2628b9c6ca27eea07dcf543d99616ae9dfd50150c163ad0e2ec6329338f6bf43da56a7588c75f68b23ed00f6c3e663e92e72d7bab891ccf3ed4eacd023ef6fb23a01056555d98130f67d5dc6c942c228484f78fa06b93b380b0def58a413fc4531746e554d83431dcddf16ed3a5b575aa2689b67bb9bc2b3e28a6b6e653c2cc77417dbad284c73e0f366ad9c801315054e4b370b7cf2c9146beb63c472a7884e6daccb625b3a305bdeeb404396da0036b5da4001b2143ace0657526c022e54c46f89f71c08156ea3d58fe8101679fa59d558b82aae7933462c2fb25b482127f3d2b565880258912db3edd417596b0dea8897461aa0f3bdb1a00b637d8b84a69bfc1613ccb42c8e1d16390b5bfdb0f39ff4adffab23e7da3b7834170820a6a4bb5eeb76f658ef3b41559fafaac5c340b6a602774c77a613477960f8d9ef4867b3e13446243949cbb4d1b9c7db84a9894e5f9bd7079c86a6994d9ee24aed6575c2a8ffee20cd444780181d4107ea1c3688a11e22a74f1cad9a65594b429230360e73ee010226044229344fb576b600c24dd00bc4a8187498bb63604a2d0522c1582dcaa89c8989b3e640255c06b2a931865f096e15342144f74b9003126631192770b6798c50aead54f303096b5020f4a87c536158ed379863973b89697f322c8b54872a7ea02108e8d0a00ece43da702520e7c240b595ccef79df111df1e48346d4da68ba5debcf16f37b78862db44639c53b8bbb003812c1b8e8eda0c0fa36baa0a05fa844cf5d73bb5a58c3070f738a96439a002fe7971a30d0422ab836e7200e936c908dedfc0496f2559565b1f7fdc588f8cc3920a328cf1c0ad5635157af771962913f7b37246891cc7bbc485f4597aa40af847a4276565ab089fea96000df5866af1d3597c18776401f39061964815ba8c993f3082f77d12fd96615b30c5ed5611a7199a59f28b127037fd75b09a7a6b4bf45b4c1bee42f8e002abeee72fabd6eab98773f02d6528d4d7dbd8bcb800c2e252813528fdf5e616ea77cf878b0480099a551288bda44d8198c94377ad68b82a761794574d444747165cc28edd1fc4a2d8af5f1abcaca22b7e8022b492124ec2ade98b9d57e55e78aa47288a5b3bc4783d07edbe84190f8f41acb441c0358cafe11881579a37da5a0e42f03563ffbcbac68b1055af804e79b85b6117fb754ae0d843b9f9c0ffa7fe11a0c4de413d955bce8b73db951da78089666e15c4d66b4968909a6af588fa9ed125103be310ea0a98ebfcba805f5f5864d4f5006135694ee55208d013270403f67a0ca0a98c77fd2135fb7e9e94fbca482ef64029825ecfd911822e32e1b0c0478e599f3f985d781f39d44d9dc3537682c61479f812d54adb84601a46c11a51f7db3cc0fb9911e44397a4c96df94d5176f69cac87474f0290e4e0c8bec2461dd3c4dfc65358f280c21156f85aa304b372aa74277e730018e4ecfed3d4bdddc88f901299c0f9aa13cc97bfdace877b137bb991af509251524cb68e27323db0a7826475698933dc77b2f2a70f629a23be98b6454243e024c813235908f3a1922e970190cf64a200f0bf95352931788809d956036031f9f9455e50b78e6a23f7b48f2dd1191fc9d1f0965d68d61f9b142a0fc95eb99f1db1ec08125da0c784820bdcd346f6e997fe712dc413524039805a5e16fae8f939193b8f2b6887705e4252ff5da9eeb1c0ac71c78d83c9b74fa86b85") setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x11b) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6040000000000"]) 00:51:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0xb0}) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000300)=""/208, &(0x7f0000000100)=0xd0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x11, 0xa, 0x1f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @multicast2}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @empty, 0x8ce, 0x100000001, 0x0, 0x520, 0x1, 0x10000, r4}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={{0x0, 0x7530}, {r6, r7/1000+30000}}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000240)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000004c0)="68bd0892df5ed88c0ad08e61e7ed5afaf1ad66d762f0723c47f620f08ba516958dd383298763f3cf21c445d490") ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000300)={0x101, 0x5}) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000200)) 00:51:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="da09360f01c9f0816a0004000000b8005800000f23c00f21f835030001000f23f80f013766ba4000b85f000000eff652000f01cbb9730900000f32b8010000000f01d9", 0x43}], 0x0, 0x0, &(0x7f0000000040)=[@cr0], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:12 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000300)=@ethtool_eeprom={0x4f, 0x9, 0x9, 0xfe, "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"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") 00:51:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x2000) 00:51:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0x844f, 0x3ff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x20a600, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000300)={0x7fff}, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x80000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000200)={0x200, 0x3, 0x2, 0x7, 0xffff}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000000c0)=0xff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x8000000000000000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r5 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffff9) keyctl$clear(0x7, r5) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:51:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000580)={0x2, 0x0, 0x2080, {0x13000, 0x10d000, 0x2}, [], "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", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:51:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x401, 0x400301) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000200)={0xbd, &(0x7f00000000c0)="93511b4c7f3f1f9eaf6b98f153cfd0826006e566c2c3c45852962e067e4274cb96d0d9b936c17822b851f1faedefaabda4d2d8e5b8633b72a6f2d4ceba7c62b5307fab51d9a4f31828a6c498984266d82cf503b23b96ac713f25c85363c1ba0a5bd2005d32c13d8cb651859c048a24aef88e3861e4b905b359889c66aa68972965232418ad563c23ba66ff3d35161f9c612c21414ee9131c76114e057395b4d35466f79837d90f3a3fe7889a1b0ded3a7dce729061e0b10a3d9190e8a8"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r4, 0x6, 0xd, &(0x7f00000000c0)="3b7ea2abcc1240838aa3e1f278b5772b75c7b84f9824bb324c85a43e2b3f5d622e309addf0867b390e80d9d8f0260ea938854c2d52ace467193610e787e6340172ecfd5c5d5c2ae4cdd34f234797e38ad7ddca13f64cb2e8d515a3988df344736619cb92f2cc1db8f379501e14a585ae20d1dcec7852f182c5d543e487b7", 0x7e) io_setup(0x1f, &(0x7f0000000180)=0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000140)=0x10000, 0x4) io_submit(r6, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000200)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88000, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000000c0)={0x8, 0xd, 0x7fffffff, 0x401, "410d875e2f1a25cf2a8dfcb3817fe3bb95a007e1200f1da9b96327efe3a6d744"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:14 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x20003) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000000c0)={[0x3ff, 0x100000001, 0xffffffffffffff01, 0x101, 0x1, 0x4, 0x6, 0x8, 0x7, 0x200, 0x10000, 0x2, 0x9, 0xfffffffffffffffe, 0x4ff1, 0x2], 0x6000, 0x8000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) fsync(r3) fdatasync(r0) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x14) 00:51:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x40, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x1, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:51:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f00000001c0)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x200200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x6, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x7, 0x0, 0x6}) 00:51:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="baf80c66b84637468f66efbafc0cb86800ef8159d099fd66b8010000000f01d9d0e30f01d16766c7442400060000006766c7442402070000006766c744240600000000670f01142466b8010000000f01d9660f71d47ebaa000b056ee0f0d31", 0x5f}], 0x1, 0x0, &(0x7f0000000080), 0x45d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$getown(r1, 0x9) r4 = getpid() kcmp(r3, r4, 0x0, r1, r1) 00:51:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80, 0x800) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000300)=""/125, &(0x7f0000000280)=0x7d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x400, &(0x7f0000000080), 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x48}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000000100)={0x7fffffff, r6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000006c0)=0x0) r8 = geteuid() lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) r13 = syz_genetlink_get_family_id$team(&(0x7f0000000d00)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001100)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000d40)={0x358, r13, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r11}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r11}, {0x144, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x13}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r11}}}]}}]}, 0x358}, 0x1, 0x0, 0x0, 0x4000000}, 0x8041) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) r17 = getgid() ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000a40)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0}, &(0x7f0000000ac0)=0xc) fstat(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000000c80)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000400)="1e5861e9f3b26a4bf34b763d3ed73126c27ce8c4db58e6374e74bbc489e3baa2d930de6dc8285c71822663fd4b8838dcb6ad729c456f4ffff99d55efc25ae8d7d1e38aa25be53e5fd3ab02d52535bba535f155f5b7801c17516003bf86b349a7f538dc4f58578399dd8ed5c2dc80ab851a71b4d485c8fac19a53b85b7537ceaa718217b0f1f31d5e01be57c9b9cac35214bae8696b7eeff6d9c62d9db5548bf28a7735fb2c9367bbf16bec1021ec630c1d6680dbb3e818d210c6da9edf382cc230cdcc5e05147e08b992ac625bf151db0c044e926edf3879cb849af0569a060f48eb3d35f2be5bd34ed9b777016035090c36c27006560bd3d78116", 0xfb}, {&(0x7f0000000580)="690f26bc8e0eca408fa7474750a30508199d461c42c64f10d5cf74e1ba0bb2e1184230a37599944c8972f2f1d8c478362f6b82fdb7f045fff35ebd13d80558007d359bc77d", 0x45}, {&(0x7f0000000600)="a07ffa1fdd1031f593be22e98b120ba9ca8a6f1399aa4808ffb78e6344d195bfa5b8b6b22f11ac520509f2388f6d5f981e390880f487a9cf53e5266a554b96ed2ea2bbbb0e854020ababcad2e2ac6b47f5", 0x51}], 0x3, &(0x7f0000000b80)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r12, r14}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x20, 0x1, 0x1, [r2, r0, r3, r5]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x28, 0x1, 0x1, [r2, r5, r0, r5, r1, r0]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0xe8, 0x20000000}, 0x10) 00:51:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xe040, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000000c0)="68bd08dfd7ebd30748a0170ee30bf64616e94d08ba48232acb1966a70000ece57f06fd8c0018d45c9ee32f918df9efccbb3561f9a7bd835659d88317987b1400000000") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x800000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="0f5f4f690fc75e000f08c4e153582c6f360fae7f0066b8ac008ee8b805000000b96a11ea860f01d9b993030000b807000000ba000000000f3066b841000f00d0c4e23d9cdc"}], 0xaaaaaaaaaaaab52, 0x0, &(0x7f00000000c0), 0xaa) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x210042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x28900, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000200)={r3, 0x0, 0xffffffff}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x42000, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x6, r5, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:51:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4011004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r1, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x92}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x894}, 0x40000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x0, 0x20}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x208000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x301080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$xdp(r3, &(0x7f0000000ec0)={&(0x7f0000000bc0)={0x2c, 0x4, r4, 0x38}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)="e6ef5906b28a20ddf6d5ad3d8e8a4e4000f130cc06d449bc6c1c1356996a69052cd0fc287e3840b0669faf5c519e53f3799cac99b8ba5d1fbff1d505a3cf145c3ed30e3f2bd7621f93113b8eb0b567c4b98f1ed9fbeb85bb7a98219a260ee4010a5b7994c97bd8ba7a7bac4d5675a53deed02bcf8dfff26e550c709edffc3e45e2b7d91b98199c0b1366cc15bb39a50e24b934962c0252756ec9b2b186ee15", 0x9f}, {&(0x7f0000000cc0)="d1b9ef1f340354", 0x7}, {&(0x7f0000000d00)="95671f4c1e94884aa556f7ebe75196adfbf68a41f6909d54d5716aa59b68f982d995feb825e4fee7530674325cd1ea2da7e4839cc5a60d9478050b5793343b15d50cdfce88ded107814a8f066dbeec30558c268753e5a1dfeb1258dfe84612f9a21eed3364f83cc06a76f6ddb6cc9ee90d09c04ea2b9de63ef3c4e5248b7a6bf829cc5da716541db3e3468a79f509353d5caa04a1e76351e9a5e0b78e3cd1722ec08464eea17a45964ffb48527b434069f6e62cf37d0fe95dd79f4dcf8fc78a177643d96771624010786c4808b516e99e5191410dae1dcb1df080636ce4c856e9d84c423a85a2e15402b8f94a5870a56b89d4fe7a4f41b04", 0xf8}, {&(0x7f0000000e00)="88c3ac53f2bc2b622e9955586900b85ea030057325a7a7b68db4526116059f1003f56879930077950f6d71010103eaeaa16cf9ea9d63485d7c6fafeb4c142dc5d1c49105bf04ce935977829fc42e30", 0x4f}], 0x4, 0x0, 0x0, 0x40050}, 0x20040814) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RCREATE(r1, &(0x7f0000000140)={0x18, 0x73, 0x2, {{0x2, 0x4, 0x6}, 0x7f}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000000c0)={0x3, 0x400, 0x5, 0x0, 0xf}) 00:51:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0xc0, 0x10, 0x1, 0xffffffffffffff9c}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x2, 0x6, 0x180000000000000}}, 0x30) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0xb, 0x4, @thr={&(0x7f00000000c0)="c75c515de16abff4fa288e078208c6f174c440ab8b3d0618b0be9c9dc17cd2863f12e6c56d5eb42475a0bd1ea284d22348a8d99e2ed080cd6348ccf9d30bbcc6fea1842eec241e9b1599086d2ffaf3498dea271e0e314629275547cca9796f7389a5769edc82a0a83f59", &(0x7f0000000140)="b33f2f9519cfa0015c147434f9f5341b7ea328d03f7afa18896760994c18d20330c37707fa431ac84ed3f7c2a5a46420b09ba0876f2c70026d43be625a2050a727c0849b2bee0d525d51d921109eeb5058ed9891a2bac31e2c48f29a6665c422ef104c04bc5dbf83187fde0198c83e05fc73467227dac9c599e8358831c8adb5"}}, &(0x7f0000000200)=0x0) timer_getoverrun(r3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r1, 0x28, &(0x7f0000000400)}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x8, 0xc000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000300)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) 00:51:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x8001, 0x29, 0x5, 0x100000001, 0x7, 0x3, 0x3f, 0x6, 0x236, 0x40, 0x19d, 0x5, 0x1, 0x38, 0x1, 0x80000001, 0x1, 0x4}, [{0x70000000, 0x1, 0x8, 0x2, 0x7, 0x1f, 0x80000000, 0x9823}], "ec95417b0a2a16955007c0e7e0bd6f3b93e51265c8ab9c4f73b24589903edd857dec53c305a50b70aa06acb1c5960391caf077051af417534601", [[], [], []]}, 0x3b2) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3a01, 0x121000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x10, 0x1f, 0x7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r4, 0xffffffff00000001}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400040, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80800) bind(r3, &(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x0, 0x400, "a2f25a7b619d9bfe2456c3dd2b13c717684f48a06957efd631f8a03942322aebedd831007e99da559f27b671c72a00b872fc81ed8e48d6f9d98521fa4cf101", 0x27}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000100)=r4) 00:51:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x20000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x222002) write$FUSE_GETXATTR(r3, &(0x7f0000000140)={0x18, 0x0, 0x2}, 0x18) read$eventfd(r3, &(0x7f0000000100), 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x10100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000100)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0xb, 0x80007, 0xffffffff) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000200)=@routing={0x2f, 0x6, 0x2, 0x3, 0x0, [@mcast1, @empty, @remote]}, 0x38) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7f, 0x8000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={r5, 0x549b, 0x30}, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x20000, 0x0) 00:51:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/sequencer\x00', 0x100, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000c40)={0x5, 0xc6, 0x1f}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") getresgid(&(0x7f0000000180), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) getgroups(0x5, &(0x7f0000000b00)=[0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) getresgid(&(0x7f0000000b40), &(0x7f0000000b80)=0x0, &(0x7f0000000bc0)) setresgid(r4, r5, r6) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x40001) sendmsg$rds(r7, &(0x7f0000000a40)={&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000100)=""/33, 0x21}, {&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000400)=""/135, 0x87}, {&(0x7f0000000580)=""/204, 0xcc}], 0x5, &(0x7f0000000940)=[@rdma_args={0x48, 0x114, 0x1, {{0x1ff, 0x400}, {&(0x7f0000000700)=""/125, 0x7d}, &(0x7f0000000200)=[{&(0x7f0000000180)}, {&(0x7f0000000780)=""/229, 0xe5}], 0x2, 0xe1c256c406ba7376, 0xc79c}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000880)=""/74, 0x4a}, &(0x7f0000000280), 0x2}}, @fadd={0x58, 0x114, 0x6, {{0xa86f, 0x71}, &(0x7f00000004c0)=0xd1f8, &(0x7f0000000900)=0x7ff, 0x2, 0x9, 0x8, 0x10001, 0x51, 0x1}}], 0xd0, 0x4000}, 0x4000) 00:51:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000000c0)={'erspan0\x00'}) 00:51:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x48, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x20, &(0x7f0000000180)=[@cr0={0x0, 0x3}, @cstype3], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f00000000c0)={0x2, 0x4}) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x2) 00:51:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(r2, &(0x7f00000000c0)={0x5d, 0x7831320f, "d0297b82bf91beb3e8ea2fbbb00a379c591e13da1b5ad131e471d9a62ec1c7c24c3e537874835844061fb593ab4a483750681e50f489ecf5f0822816ae540678175c9fb49930d9cbc2a8573499c9f52fb434e87c0a"}, 0x199000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x408100, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000000c0)={0x6892, 0x7, 0x1, 0x9, 0x0, 0x80}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="64263e0f0132f20f0131ba4100b80400ef0f06dde566b9800000c00f326635004000000f30b800008ee0baf80c66b800212b8266efbafc0c66b8b58ec8fa66efba4300ed0f96d5", 0x47}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000300)="f466b8000000000f23d80f21f86635800000d00f23f8d9f3f22e360f00d30fe372190f1f4000b8cb098ee0b800008ed8baf80c66b8dc8b6c8a66efbafc0c66ed66b92a1001c066b830d69c6b66ba374752200f30", 0x54}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socket(0x0, 0x80803, 0x401) r3 = memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x4) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000200)=0x37a0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/50) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000000c0)={0x1, 0x3, 0x5, {0x0, 0x989680}, 0xfffffffffffffffb, 0x7fff}) 00:51:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040)=[@cr4={0x1, 0x10}, @dstype3={0x7, 0x1}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x3, 0x401, 0x0, 0x5b1, 0x1, 0x9, 0x9, 0x9, 0x101], 0x9, 0x4, 0x8, 0x8000, 0x40aa, 0x3, {0x1f, 0x81, 0xfffffffffffffff9, 0x7fff, 0x80, 0x2, 0x7, 0x9, 0x7, 0x110e, 0x1000, 0x4000800000, 0x8, 0x6, "8a7bc747157274b0cdb07b40c283c68602726df5393c7c5e08cbe2c49b497eac"}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd08dfd7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 465.044683] ================================================================== [ 465.051812] BUG: KMSAN: uninit-value in vmx_queue_exception+0x58d/0x860 [ 465.051812] CPU: 0 PID: 12653 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #69 [ 465.051812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.051812] Call Trace: [ 465.051812] dump_stack+0x306/0x460 [ 465.051812] ? _raw_spin_lock_irqsave+0x227/0x340 [ 465.051812] ? vmx_queue_exception+0x58d/0x860 [ 465.051812] kmsan_report+0x1a2/0x2e0 [ 465.051812] __msan_warning+0x7c/0xe0 [ 465.051812] vmx_queue_exception+0x58d/0x860 [ 465.051812] ? vmx_inject_nmi+0x4d0/0x4d0 [ 465.051812] kvm_arch_vcpu_ioctl_run+0x7664/0x10ab0 [ 465.051812] ? __msan_poison_alloca+0x17a/0x210 [ 465.051812] ? kmsan_set_origin_inline+0x6b/0x120 [ 465.051812] ? __msan_poison_alloca+0x17a/0x210 [ 465.051812] ? put_pid+0x71/0x410 [ 465.051812] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 465.051812] ? put_pid+0x1a9/0x410 [ 465.051812] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 465.051812] ? get_task_pid+0x17b/0x270 [ 465.051812] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 465.051812] ? do_vfs_ioctl+0x187/0x2ca0 [ 465.051812] ? __se_sys_ioctl+0x1da/0x270 [ 465.051812] ? kvm_vm_release+0x90/0x90 [ 465.051812] do_vfs_ioctl+0xf28/0x2ca0 [ 465.051812] ? security_file_ioctl+0x92/0x200 [ 465.051812] __se_sys_ioctl+0x1da/0x270 [ 465.051812] __x64_sys_ioctl+0x4a/0x70 [ 465.051812] do_syscall_64+0xbe/0x100 [ 465.051812] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.051812] RIP: 0033:0x457569 [ 465.051812] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.051812] RSP: 002b:00007f3e903aac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.051812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 465.051812] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 465.051812] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 465.051812] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e903ab6d4 [ 465.051812] R13: 00000000004c0027 R14: 00000000004d0108 R15: 00000000ffffffff [ 465.051812] [ 465.051812] Uninit was stored to memory at: [ 465.051812] kmsan_internal_chain_origin+0x136/0x240 [ 465.051812] __msan_chain_origin+0x75/0xd0 [ 465.051812] kvm_inject_page_fault+0x688/0x6f0 [ 465.051812] nested_vmx_get_vmptr+0x374/0x3d0 [ 465.051812] handle_vmclear+0x4ee/0x1a60 [ 465.051812] vmx_handle_exit+0x20f5/0xb900 [ 465.051812] kvm_arch_vcpu_ioctl_run+0xa22b/0x10ab0 [ 465.051812] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 465.051812] do_vfs_ioctl+0xf28/0x2ca0 [ 465.051812] __se_sys_ioctl+0x1da/0x270 [ 465.051812] __x64_sys_ioctl+0x4a/0x70 [ 465.051812] do_syscall_64+0xbe/0x100 [ 465.051812] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.051812] [ 465.051812] Local variable description: ----e@nested_vmx_get_vmptr [ 465.051812] Variable was created at: [ 465.051812] nested_vmx_get_vmptr+0xa5/0x3d0 [ 465.051812] handle_vmclear+0x4ee/0x1a60 [ 465.051812] ================================================================== [ 465.051812] Disabling lock debugging due to kernel taint [ 465.051812] Kernel panic - not syncing: panic_on_warn set ... [ 465.051812] [ 465.051812] CPU: 0 PID: 12653 Comm: syz-executor5 Tainted: G B 4.19.0-rc7+ #69 [ 465.051812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.051812] Call Trace: [ 465.051812] dump_stack+0x306/0x460 [ 465.051812] panic+0x54c/0xafa [ 465.051812] kmsan_report+0x2d3/0x2e0 [ 465.051812] __msan_warning+0x7c/0xe0 [ 465.051812] vmx_queue_exception+0x58d/0x860 [ 465.051812] ? vmx_inject_nmi+0x4d0/0x4d0 [ 465.051812] kvm_arch_vcpu_ioctl_run+0x7664/0x10ab0 [ 465.051812] ? __msan_poison_alloca+0x17a/0x210 [ 465.051812] ? kmsan_set_origin_inline+0x6b/0x120 [ 465.051812] ? __msan_poison_alloca+0x17a/0x210 [ 465.051812] ? put_pid+0x71/0x410 [ 465.051812] ? kvm_vcpu_ioctl+0x20a4/0x20b0 [ 465.051812] ? put_pid+0x1a9/0x410 [ 465.051812] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 465.051812] ? get_task_pid+0x17b/0x270 [ 465.051812] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 465.051812] ? do_vfs_ioctl+0x187/0x2ca0 [ 465.051812] ? __se_sys_ioctl+0x1da/0x270 [ 465.051812] ? kvm_vm_release+0x90/0x90 [ 465.051812] do_vfs_ioctl+0xf28/0x2ca0 [ 465.051812] ? security_file_ioctl+0x92/0x200 [ 465.051812] __se_sys_ioctl+0x1da/0x270 [ 465.051812] __x64_sys_ioctl+0x4a/0x70 [ 465.051812] do_syscall_64+0xbe/0x100 [ 465.051812] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.051812] RIP: 0033:0x457569 [ 465.051812] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.051812] RSP: 002b:00007f3e903aac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.051812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 465.051812] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 465.051812] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 465.051812] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e903ab6d4 [ 465.051812] R13: 00000000004c0027 R14: 00000000004d0108 R15: 00000000ffffffff [ 465.051812] Kernel Offset: disabled [ 465.051812] Rebooting in 86400 seconds..